Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution

 

ITS ADVISORY NUMBER:

2023-039

 

DATE(S) ISSUED:

04/11/2023

 

SUBJECT:

Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution.

 

OVERVIEW:

Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for arbitrary code execution.

 

  • Adobe Acrobat and Adobe Reader are used to view, create, print, and manage PDF files

 

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

 

THREAT INTELLIGENCE:

There are no reports that these vulnerabilities are being exploited in the wild.

 

SYSTEMS AFFECTED:

  • Acrobat DC (continuous) 23.001.20093 and earlier versions for Windows and macOS
  • Acrobat Reader DC (continuous) 23.001.20093 and earlier versions for Windows and macOS
  • Acrobat 2020 (classic 2020) 20.005.30441 and earlier versions for Windows and macOS
  • Acrobat Reader 2020 (classic 2020) 20.005.30441 and earlier versions for Windows and macOS

 

RISK:

Government:

  • Large and medium government entities: High
  • Small government entities: Medium

Businesses:

  • Large and medium business entities: High
  • Small business entities: Medium

Home users: Low

 

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Adobe Products, the most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows

 

 

Tactic: Execution (TA0002):

            Technique: Exploitation for Client Execution (T1203):

 

Adobe Acrobat and Reader

  • Out-of-bounds Write which could result in arbitrary code execution. (CVE-2023-26395)
  • Improper Input Validation which could result in arbitrary code execution. (CVE-2023-26405, CVE-2023-26407)
  • Use After Free which could result in arbitrary code execution. (CVE-2023-26417, CVE-2023-26418, CVE-2023-26419, CVE-2023-26420, CVE-2023-26422, CVE-2023-26423, CVE-2023-26424)
  • Integer Underflow (Wrap or Wraparound) which could result in arbitrary code execution. (CVE-2023-26421)
  • Out-of-bounds Read which could result in arbitrary code execution. (CVE-2023-26425)

 

 

Details of lower severity vulnerabilities in Adobe Acrobat and Reader are as follows:

  • A Violation of Secure Design Principles that could cause privilege escalation. (CVE-2023-26396)
  • An Out-of-bounds Read that could cause memory leak. (CVE-2023-26397)
  • Improper Access Control that could cause a security feature bypass. (CVE-2023-26406, CVE-2023-26408)

 

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

 

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Apply the stable channel update provided by Adobe to vulnerable systems immediately after appropriate testing. (M1051: Update Software)
    • Safeguard 7.1 : Establish and Maintain a Vulnerability Management Process: Establish and maintain a documented vulnerability management process for enterprise assets. Review and update documentation annually, or when significant enterprise changes occur that could impact this Safeguard.
    • Safeguard 7.4: Perform Automated Application Patch Management: Perform application updates on enterprise assets through automated patch management on a monthly, or more frequent, basis.
    • Safeguard 7.5 : Perform Automated Vulnerability Scans of Internal Enterprise Assets: Perform automated vulnerability scans of internal enterprise assets on a quarterly, or more frequent, basis. Conduct both authenticated and unauthenticated scans, using a SCAP-compliant vulnerability scanning tool.

 

  • Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. (M1026: Privileged Account Management)
    • Safeguard 4.7: Manage Default Accounts on Enterprise Assets and Software: Manage default accounts on enterprise assets and software, such as root, administrator, and other pre-configured vendor accounts. Example implementations can include: disabling default accounts or making them unusable.
    • Safeguard 5.4: Restrict Administrator Privileges to Dedicated Administrator Accounts: Restrict administrator privileges to dedicated administrator accounts on enterprise assets. Conduct general computing activities, such as internet browsing, email, and productivity suite use, from the user’s primary, non-privileged account.

 

  • Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring. (M1050: Exploit Protection)
    • Safeguard 10.5:  Enable Anti-Exploitation Features: Enable anti-exploitation features on enterprise assets and software, where possible, such as Microsoft® Data Execution Prevention (DEP), Windows® Defender Exploit Guard (WDEG), or Apple® System Integrity Protection (SIP) and Gatekeeper™.

 

  • Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc. (M1021: Restrict Web-Based Content)
    • Safeguard 9.2: Use DNS Filtering Services: Use DNS filtering services on all enterprise assets to block access to known malicious domains.
    • Safeguard 9.3: Maintain and Enforce Network-Based URL Filters: Enforce and update network-based URL filters to limit an enterprise asset from connecting to potentially malicious or unapproved websites. Example implementations include category-based filtering, reputation-based filtering, or through the use of block lists. Enforce filters for all enterprise assets.
    • Safeguard 9.6: Block Unnecessary File Types: Block unnecessary file types attempting to enter the enterprise’s email gateway.

 

  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources. Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources. (M1017: User Training)
    • Safeguard 14.1: Establish and Maintain a Security Awareness Program: Establish and maintain a security awareness program. The purpose of a security awareness program is to educate the enterprise’s workforce on how to interact with enterprise assets and data in a secure manner. Conduct training at hire and, at a minimum, annually. Review and update content annually, or when significant enterprise changes occur that could impact this Safeguard.
    • Safeguard 14.2: Train Workforce Members to Recognize Social Engineering Attacks: Train workforce members to recognize social engineering attacks, such as phishing, pre-texting, and tailgating.

 

REFERENCES:

Adobe:

https://helpx.adobe.com/security.html

https://helpx.adobe.com/security/products/acrobat/apsb23-24.html

 

CVE:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26395

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26396
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26397

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26405

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26406

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26407

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26408

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26417

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26418

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26419

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26420

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26421

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26422

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26423

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26424

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26425