Security

Adobe promises patch for zero-day PDF bug by next Tuesday

Adobe has promised to patch the newest zero-day vulnerability in its popular Adobe Reader software no later than next Tuesday, potentially adding another update to the month's busiest patch day for the second time in three months.

May 12 is also Microsoft's regularly-scheduled monthly Patch Tuesday.

On Friday, Adobe's security team announced that it would issue updates to Adobe Reader and Acrobat — versions 9.x, 8.x and 7.x for Windows, 9.x and 8.x for Mac and Linux — by next Tuesday.

“We are in the process of fixing the issue,” said David Lenoe, the company's security program manager, in a blog post, referring to the unpatched Reader bug that Adobe acknowledged April 28.

“Additionally, we have confirmed the second vulnerability (CVE-2009-1493) for Adobe Reader for Unix,” he added, referencing a second bug that was reported last week. “This issue will be resolved in the upcoming Adobe Reader for Unix updates. Currently, we have not been able to reproduce an exploitable scenario for Windows and Macintosh, but we will continue to investigate.”

In lieu of a patch, Adobe had earlier urged users to disable JavaScript in Reader and Acrobat to protect against attack. Both vulnerabilities — the first, which affects Adobe's Windows, Mac and Linux software, and the second that apparently only affects Linux — have gone public with supporting proof-of-concept attack code.

Adobe's pace has quickened since the last Reader zero-day vulnerability. Adobe acknowledged a critical bug on Feb. 19, but waited until Feb. 24 to recommend disabling JavaScript and fixed the flaw on March 10 for Reader and Acrobat 9.x on Windows and Mac. Although the 9.x fix was to release March 11, Adobe finished its work and unveiled it a day early, even though that was also Microsoft's patch day for the month.

Adobe didn't complete its patching until March 24, when it delivered updates for Linux and Solaris, putting the bug's window of vulnerability at between 19 and 33 days.

By comparison, if Adobe patches next Tuesday, the window for the newest flaw would be only 14 days.

“Their timing is the silver cloud,” agreed Andrew Storms, director of security operations at nCircle Network Security Inc. “But it's difficult to see through that cloud.”

Storms, who has been critical of Adobe's security process, remained so today. Not only has Adobe set the Reader patch for the same day that Microsoft will roll out it own fixes, but the paucity of information and the lack of security management tools from Adobe continues to frustrate Storms.

“We've been trying to figure out ways to roll out [Adobe's] mitigation of disabling JavaScript,” Storms said. “We're trying to find an easy way to deploy that setting change, and then pull that out when the patch arrives, but we're still grappling with that. Plus, we don't even have a real sense for what the risk is looking like now.”

Storms contrasted the lack of information, and lack of a tool to automate the process of disabling Reader's JavaScript, with Microsoft's clear-cut directions for vulnerabilities in, say, an Internet Explorer ActiveX control.

“If Adobe had said, here's the risk and here's a way to do this [mitigation] quickly in the enterprise, we'd be talking about a different story,” Storms argued. “But they don't give us that information up front.”

Adobe wasn't able to immediately answer several questions about the impending patch, including whether the faster pace is a result of more resources devoted to the fix or a side effect of the nature of the vulnerability itself.

Storms thinks he knows: “My guess is that they took some heat last time, and they put more resources on it,” he said.

“You can't really criticize software for having bugs, because all software was bugs,” Storms added. “But you can [criticize a vendor] for its entire security lifecycle and its lack of tools. That's what makes a difference. Are they going to be on your [security] team or not depends on how they respond to a vulnerability and how they deal with it.”

According to Adobe's security advisory, no in-the-wild exploits have been reported targeting the two unpatched vulnerabilities.

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines