Check Point Advisories

Adobe Reader U3D DLL Loading Remote Code Execution (APSB10-02; CVE-2009-3954)

Check Point Reference: CPAI-2010-010
Date Published: 13 Jan 2010
Severity: Critical
Last Updated: Wednesday 13 January, 2010
Source:
Industry Reference:CVE-2009-3954
Protection Provided by:

Security Gateway
R81, R80, R77, R75, R71, R70

Who is Vulnerable?
Vulnerability Description Portable Document Format (PDF) is an open file format created by Adobe Systems. It is used for representing two-dimensional documents in a device and resolution independent fixed-layout document format. A remote code execution vulnerability has been discovered in Adobe Reader and Acrobat. A remote attacker can exploit this vulnerability to execute arbitrary code on an affected system via a specially crafted PDF file. The vulnerability is due to a DLL-loading issue in Adobe Reader and Acrobat U3D embedded inside of a PDF. A remote attacker could trigger this issue via a specially crafted PDF file. Successful exploitation will create a denial of service condition, causing the application to become non-responsive, and may allow execution of arbitrary code once a malicious PDF file is loaded on a vulnerable system.

Protection Overview

This protection will detect and block attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75 / R71 / R70

  1. In the IPS tab, click Protections and find the Adobe Reader U3D DLL Loading Remote Code Execution (APSB10-02) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Adobe Reader Violation.
Attack Information:  Adobe Reader U3D DLL loading remote code execution (APSB10-02)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK