-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2004.0512 -- iDefense Security Advisory 08-12-04
Acrobat Reader (Unix) 5.0 Uudecode Filename Buffer Overflow Vulnerability
                               16 August 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:		Adobe Acrobat 5
Publisher: 		iDefense
Operating System:	UNIX
Impact:			Execute Arbitrary Code/Commands	
Acces Required:		Remote
CVE Names:		CAN-2004-0631 

- ----------------------------BEGIN INCLUDED TEXT------------------

Adobe Acrobat Reader (Unix) 5.0 Uudecode Filename Buffer Overflow 
Vulnerability

iDEFENSE Security Advisory 08.12.04:

I. BACKGROUND

Adobe Acrobat Reader is a program for viewing Portable Document Format
(PDF) documents. Uuencoding is a scheme that converts 8 bit data into a
6 bit format, suitable for transmission via e-mail.

II. DESCRIPTION

Remote exploitation of a buffer overflow in the uudecoding feature of
Adobe Acrobat Reader 5.0 for Unix allows an attacker to execute
arbitrary code.

The Unix and Linux versions of Adobe Acrobat Reader 5.0 automatically
attempt to convert uuencoded docuements back into their original format.
The vulnerability specifically exists in that Acrobat Reader fails to
check the length of the filename before copying it into a fixed length
buffer. This allows a maliciously constructed file to cause a buffer
overflow resulting in the execution of arbitrary code.

III. ANALYSIS

Successful exploitation allows attackers to execute arbitrary code under
the privileges of the user who opened the malicious document with a
vulnerable version of Adobe Acrobat Reader. PDF documents are frequently
exchanged via e-mail and in combination with a social engineering attack
allows attackers to remotely exploit this vulnerability.

IV. DETECTION

Adobe Acrobat Reader (UNIX) versions 5.05 and 5.06 have been confirmed
vulnerable; earlier versions that call the uudecode utility are also
thought to be vulnerable.

V. WORKAROUNDS

Users must be wary when opening attachments from untrusted sources
whether they are executable or not. As the Windows version of Acrobat
Reader is not vulnerable to the described vulnerability it can be safely
used to open PDF documents suspected to be maliciously designed to
exploit this issue.

VI. VENDOR RESPONSE

iDEFENSE brought this vulnerability to the attention of the vendor
according to the publicized timeline. However, the vendor appears to
have silently fixed this vulnerability without coordinating public
disclosure of the issue. Moreover, the vendor does not appear to have
publicly posted details of the security fix to inform clients of the
risks posed by unpatched versions of the software. While it is not clear
exactly when the vulnerability was patched, iDEFENSE has tested Adobe
Acrobat Reader (UNIX) 5.0.9, which appears to be patched against this
vulnerability.

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2004-0631 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

03/30/2004   Initial vendor notification
04/01/2004   iDEFENSE clients notified
04/06/2004   Initial vendor response
05/19/2004   Date stamp on patched binary
08/12/2004   Public disclosure

IX. CREDIT

The discoverer wishes to remain anonymous.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

X. LEGAL NOTICES

Copyright © 2004 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

- ----------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If you
do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights This security bulletin is provided as a service
to AusCERT's members.  As AusCERT did not write the document quoted above,
AusCERT has had no control over its content. The decision to follow or act
on information or advice contained in this security bulletin is the
responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following
or acting on information or advice contained in this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

	http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked
in any way, we encourage you to let us know by completing the secure
National IT Incident Reporting Form at:

	http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.

-----BEGIN PGP SIGNATURE-----
Version: 2.6.3i
Charset: noconv
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQSDPEyh9+71yA2DNAQH1+gP/cp14Tqx7Y5keVjWw7uxUnzWa3jnsiMOn
CDGShreeDUj6086w/Vi0EboBNIOnT3BuYa25oYT2IMDNffnK9kscc78jJi4x/Hh6
6yrAn8Fj5KF4Jtavj3+B04oeq1BGewCyD3aArQlvgqEL1HfXmDjltz0YxQdRSo93
jVcJ/5uNNpo=
=HvWy
-----END PGP SIGNATURE-----