Multiple Vulnerabilities in Adobe Acrobat / Reader 2009.October.13 Summary: Fortinet discovers multiple vulnerabilities in Adobe Reader / Acrobat which may allow a remote attacker to compromise a system. Impact: Remote Code Execution / Denial of Service (DoS). Risk: Critical. Affected Software: Adobe Reader 9.1.3 and earlier versions for Windows, Macintosh and UNIX Adobe Acrobat 9.1.3 and earlier versions for Windows and Macintosh Additional Information: Four vulnerabilities were discovered in Adobe Reader / Acrobat, each of which are highlighted below: FG-VD-09-015: Memory corruption vulnerability in Javascript implementation (CVE-2009-3460) FG-VD-09-017: Denial of service through an ActiveX control specific to the OS, in "AcroPDF.DLL" (CVE-2009-2987) FG-VD-09-018: Denial of service through an input validation issue in "annots.api" (CVE-2009-2988) FG-VD-09-023: Memory corruption vulnerability in Javascript implementation (CVE-2009-2996) Solutions: Use the solution provided by Adobe (APSB09-15). The FortiGuard Global Security Research Team released a signature "Adobe.Acrobat.JS.Collab.Memory.Corruption", which covers a vulnerability listed in CVE-2009-2996. The FortiGuard Global Security Research Team released a signature "Adobe.Acrobat.ActiveX.Control.DoS", which covers a vulnerability listed in CVE-2009-2987. The FortiGuard Global Security Research Team released a signature "Adobe.Acrobat.JS.Collab.DoS", which covers a vulnerability listed in CVE-2009-2988. The FortiGuard Global Security Research Team released a signature "FG-VD-09-015-Adobe", which covers a vulnerability listed in CVE-2009-3460. Fortinet customers who subscribe to Fortinet¡¯s intrusion prevention (IPS) service should be protected against these vulnerabilities. Fortinet¡¯s IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by the FortiGuard Global Security Research Team, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle. References: Adobe Security Bulletin: http://www.adobe.com/support/security/bulletins/apsb09-15.html CVE ID: CVE-2009-3460 (FG-VD-09-015) CVE ID: CVE-2009-2987 (FG-VD-09-017) CVE ID: CVE-2009-2988 (FG-VD-09-018) CVE ID: CVE-2009-2996 (FG-VD-09-023) Acknowledgment: Zhenhua Liu and XiaoPeng Zhang of Fortinet's FortiGuard Global Security Research Team For Discovering: CVE-2009-2987, CVE-2009-2988, CVE-2009-2996 Haifei Li of Fortinet's FortiGuard Global Security Research Team For Discovering: CVE-2009-3460 Disclaimer: Although Fortinet has attempted to provide accurate information in these materials, Fortinet assumes no legal responsibility for the accuracy or completeness of the information. More specific information is available on request from Fortinet. Please note that Fortinet's product information does not constitute or contain any guarantee, warranty or legally binding representation, unless expressly identified as such in a duly signed writing. About Fortinet ( www.fortinet.com ): Fortinet is the pioneer and leading provider of ASIC-accelerated unified threat management, or UTM, security systems, which are used by enterprises and service providers to increase their security while reducing total operating costs. Fortinet solutions were built from the ground up to integrate multiple levels of security protection--including firewall, antivirus, intrusion prevention, VPN, spyware prevention and anti-spam -- designed to help customers protect against network and content level threats. Leveraging a custom ASIC and unified interface, Fortinet solutions offer advanced security functionality that scales from remote office to chassis-based solutions with integrated management and reporting. Fortinet solutions have won multiple awards around the world and are the only security products that are certified in six programs by ICSA Labs: (Firewall, Antivirus, IPSec, SSL, Network IPS, and Anti-Spyware). Fortinet is privately held and based in Sunnyvale, California.