-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                    ESB-2007.0001 -- [Win][UNIX/Linux]
            Adobe Reader browser plug-in cross domain violation
                              4 January 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Adobe Reader 7.x and prior
                      Adobe Acrobat 7.x and prior
Publisher:            US-CERT
Operating System:     Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Cross-site Scripting
Access:               Remote/Unauthenticated

Original Bulletin:    http://www.kb.cert.org/vuls/id/815960

- --------------------------BEGIN INCLUDED TEXT--------------------

US-CERT Vulnerability Note VU#815960
Adobe Acrobat Plug-In cross domain violation

Overview

	The Adobe Acrobat Plug-In fails to properly validate user-supplied
	content, which may allow for cross-site scripting.

I. Description

	Adobe Acrobat Reader is software designed to view Portable Document
	Format (PDF) files. Adobe also distributes the Adobe Acrobat Plug-In
	to allow users to view PDF files inside of a web browser.

	The Adobe Acrobat Plug-In PDF Open Parameters feature allows users
	to specify actions to take on a PDF document via URI parameters.
	However, the Adobe Acrobat Plug-In fails to properly validate these
	URI parameters for scripting code. This allows user-supplied scripts
	to execute within the context of the web site hosting the PDF file
	causing a cross-site scripting vulnerability. More information about
	cross-site scripting is available in CERT Advisory CA-2000-02.
	http://www.cert.org/advisories/CA-2000-02.html

	Note that any website that hosts a PDF file may be leveraged to exploit
	this vulnerability.

II. Impact

	An attacker may be able to obtain sensitive data from a user that
	visits a web site hosting a PDF document. Depending on the nature of
	the web site, this data may include passwords, credit card numbers,
	and any arbitrary information provided by the user. Likewise,
	information stored in cookies could be stolen or corrupted.

III. Solution

	Upgrade
	According to public reports, this vulnerability is addressed in Adobe
	Acrobat Reader 8.0. Limited testing seems to confirm these reports.

	Until it is possible to upgrade to a fixed version of the Adobe Acrobat
	Plug-In, the following workarounds will mitigate this vulnerability

	Disable displaying PDF documents in the web browser
	To prevent PDF documents from automatically being opened in a web
	browser:

	   1. Open Adobe Acrobat Reader
	   2. Open the Edit menu
	   3. Choose the preferences option
	   4. Un-check the "Display PDF in browser" check box

	Disable JavaScript
	For instructions on how to disable JavaScript, please refer to the
	Securing Your Web Browser document.
	http://www.us-cert.gov/reading_room/securing_browser/

Systems Affected

	Vendor     Status        Date Updated
	Adobe      Vulnerable    3-Jan-2007

References

	http://www.cert.org/advisories/CA-2000-02.html
	http://events.ccc.de/congress/2006/Fahrplan/attachments/1158-Subverting_Ajax.pdf
	http://www.wisec.it/vulns.php?page=9
	http://secunia.com/advisories/23483/

Credit

	This vulnerability was discovered and reported by Stefano Di Paola
	and Giorgio Fedon.

	This document was written by Ryan Giobbi and Jeff Gennari.
	Other Information
	Date Public	01/03/2007
	Date First Published	01/03/2007 03:59:45 PM
	Date Last Updated	01/03/2007
	CERT Advisory	 
	CVE Name	 
	Metric	16.87
	Document Revision	28

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRZxHdCh9+71yA2DNAQLjAQP/fPyXKAs8ZMYB47/fP+f55GNACUoODjo0
6OnvRWuZUld7ZyAhuFk9I8H2CY28Vl+MNnfB+Lvd8dNhjw80+QzU2cjRcjtgTGIy
8j87VV9tBHKPvPNvL7oWlSZwjNTIy73olOJ2P4bKt4NjWvbThx7omQjgk48AVQHD
Rlz04mg3i0Y=
=16z1
-----END PGP SIGNATURE-----