Adobe Acrobat and Reader Collab 'getIcon()' JavaScript Method Remote Code Execution Vulnerability

  Severity: CRITICAL
  CVE Identifier: CVE-2009-0927
  Advisory Date: JUL 21, 2015

  DESCRIPTION

Stack-based buffer overflow in Adobe Reader and Adobe Acrobat 9 before 9.1, 8 before 8.1.3 , and 7 before 7.1.1 allows remote attackers to execute arbitrary code via a crafted argument to the getIcon method of a Collab object, a different vulnerability than CVE-2009-0658.

  TREND MICRO PROTECTION INFORMATION

Per vendor advisory in the 'details' section it states: 'The Adobe Reader and Acrobat 9.1 and 7.1.1 updates resolve an input validation issue in a JavaScript method that could potentially lead to remote code execution. This issue has already been resolved in Adobe Reader 8.1.3 and Acrobat 8.1.3. (CVE-2009-0927)' http://www.adobe.com/support/security/bulletins/apsb09-04.html

  SOLUTION

  Trend Micro Deep Security DPI Rule Number: 1003405
  Trend Micro Deep Security DPI Rule Name: 1003405 - Adobe Acrobat JavaScript getIcon Method Buffer Overflow

  AFFECTED SOFTWARE AND VERSION

  • Adobe Reader 9.0
  • Adobe Reader 8.1.2
  • Adobe Reader 8.1.1
  • Adobe Reader 7.1.0
  • Adobe Reader 7.0.9
  • Adobe Reader 7.0.8
  • Adobe Reader 7.0.7
  • Adobe Reader 7.0.5
  • Adobe Reader 7.0.3
  • Adobe Reader 7.0.2
  • Adobe Reader 7.0.1
  • Adobe Reader 8.1
  • Adobe Reader 8.0
  • Adobe Reader 7.0
  • adobe acrobat 7.0
  • adobe acrobat 7.0.1
  • adobe acrobat 7.0.2
  • adobe acrobat 7.0.3
  • adobe acrobat 7.0.5
  • adobe acrobat 7.0.7
  • adobe acrobat 7.0.8
  • adobe acrobat 7.0.9
  • adobe acrobat 7.1.0
  • adobe acrobat 8.0
  • adobe acrobat 8.1
  • adobe acrobat 8.1.1
  • adobe acrobat 8.1.2
  • adobe acrobat 9.0