Trade Resources Industry Knowledge PDF Exploit Bypasses The Sandbox Security Features in Adobe Reader X and Xi

PDF Exploit Bypasses The Sandbox Security Features in Adobe Reader X and Xi

Cybercriminals are using a new PDF exploit that bypasses the sandbox security features in Adobe Reader X and XI, in order to install banking malware on computers, according to researchers from Russian security firm Group-IB.

The zero-day exploit -- an exploit for a previously unknown and unpatched vulnerability -- has been integrated into a privately modified version of Blackhole, a commercial Web-based attack toolkit, the Group-IB researchers announced Wednesday.

"We have monitored special private communities, where there is information about [the exploit]," Andrey Komarov, the head of Group-IB's International Projects Department and chief technical officer of the company's Computer Emergency Response Team (CERT-GIB), said Thursday via email. "Mostly this information is on private Russian and Chinese hacker forums."

The exploit is being sold on the black market for an estimated US$30,000 to $50,000 and currently it's being used in targeted attacks against bank customers, Komarov said. However, theoretically it could also be used to distribute advanced persistent threats (APTs) that are commonly associated with cyberespionage attacks, he said.

The most interesting aspect of this particular attack is that it defeats the sandbox protection features of Adobe Reader X and XI, also known as Protected Mode and Protected View, which have managed to block all known PDF arbitrary code execution exploits until now.

In addition, the new exploit works even if JavaScript support is disabled in Adobe Reader. The vast majority of known Adobe Reader exploits make use of JavaScript code embedded into malicious PDF files so they require JavaScript support in the application in order to function.

The new exploit can be used to target Adobe Reader through Internet Explorer and Mozilla Firefox, Komarov said. However, the attack fails in Google Chrome because Chrome provides additional protection for the Adobe Reader component, he said.

The exploit is somewhat limited because the user needs to close the browser after loading the malicious PDF file in order for the malicious code to be executed on the computer. Group-IB posted a video on YouTube demonstrating how the attack works in Internet Explorer.

Details about the exploit were shared with Adobe's Product Security Incident Response Team (PSIRT), Komarov said.

Adobe did not immediately respond to a request for comment sent Thursday.

In the past, the company has regularly postponed patching known vulnerabilities in Adobe Reader X by arguing that the product's sandboxing feature would block any exploits targeting those flaws. However, if this new sandbox bypass if verified, Adobe is likely to issue an emergency update.

Source: http://www.computerworld.com/s/article/9233382/Zero_day_PDF_exploit_reportedly_defeats_Adobe_Reader_sandbox_protection
Contribute Copyright Policy
Zero-Day PDF Exploit Reportedly Defeats Adobe Reader Sandbox Protection