Adobe, Foxit examine new no-bug-needed PDF hack

ferguj1

Super Duper Modulator
Staff member
Computerworld - Adobe and Foxit Software are investigating attacks based on a new tactic that embeds attack code in rigged PDF documents, the two companies said today.

Only Foxit has promised to address the problem, however.

Earlier this week, Belgium security researcher Didier Stevens, known for his work on PDF bugs, showed how he used a feature in both Adobe Reader and Foxit Reader to run executable code on a Windows PC from a malformed PDF. Steven's technique doesn't require an underlying vulnerability in either program to hijack the machine; all attackers need to do is dupe users into opening PDF documents.

That kind of social engineering-based attack is nothing new, but until now hackers needed an exploit of an unpatched software vulnerability to pull off a successful attack delivered via PDFs.

Adobe Reader displays a warning when an executable inside a PDF file is launched, but Foxit Reader does not. And Stevens said he found a way to modify Adobe's warning.

Adobe Reader will display a message saying that launching code could harm the computer, so a user would need to approve the action. But Stevens found a way to tweak Adobe's message to further camouflage the attack. In an example, he showed how he changed the warning to read: "To view the encrypted message in this PDF document, select 'Do not show this message again' and click the Open button."

Although Adobe acknowledged seeing Stevens' no-bug-needed proof-of-concept, it didn't commit to making any change in Reader, the popular PDF viewer. "Stevens' demo relies on functionality defined in the PDF specification," Adobe said. "This is an example of powerful functionality relied on by some users that also carries potential risks when used incorrectly. The warning message provided in Adobe Reader and Adobe Acrobat includes strong wording advising users to only open and execute the file if it comes from a trusted source."

Adobe only said that it was, "always listening to and evaluating ways to allow end-users and administrators to better manage and configure features like this one to mitigate potential associated risks." It declined to answer other questions, including whether it plans to update its software to better protect users.

Stevens said it would be impossible for Adobe to actually patch the problem. "Patching Adobe Reader isn't possible ... [as] I'm not exploiting a vulnerability, just being creative with the PDF language specs," he said on his blog Monday.

Foxit, on the other hand, said it would issue an updated Reader tomorrow, but declined to get specific about what it would do. The new version will be posted to the company's site, said Erik Bryant, an assistant vice president at Foxit, in an e-mail today.

Stevens speculated that Foxit would add an Adobe-esque warning that would pop up when a PDF tried to launch an executable.

Adobe's Reader has been a frequent hacker target. According to data from Finnish security company F-Secure, 61% of the nearly 900 targeted attacks it tracked in the first two months of 2010 exploited a vulnerability in Reader.

Reader and Acrobat are slated to receive security updates April 13.

But while some users have turned to alternate viewers, including Foxit Reader, in an attempt to evade attacks that exploit Adobe's software, those programs are not immune to bugs. Foxit, for instance, was patched three times last year, most recently in November.

Stevens has not publically released his attack code, and said he reported his findings to Adobe's security team, and to Foxit's support team. He has posted a sample PDF file that uses his tactic, however, that users can download.
 
Back
Top