Access to the firm's code for Acrobat, ColdFusion, and Publisher products will make flaws easer to find, but experts disagree whether exploitation will also be easier

4 Min Read

The theft of Adobe's source code from some of its most popular products will likely result in an increase in vulnerabilities found in those products, but security experts are currently debating whether the leaked code will also lead to a greater number of exploits in the coming months.

The answer likely depends on the product, says Dan Guido, CEO for security consultancy Trail of Bits. Adobe Acrobat has a number of anti-exploitation technologies built into the software that will make any attempt to exploit known vulnerabilities much harder, he says. While Acrobat has more than 13 million lines of code -- and likely a passel of undiscovered vulnerabilities -- Adobe's implementation of address space layout randomization (ASLR), a sandbox, and the broker process reduces the attack surface area significantly, he says.

"There is a security model and runtime security system that Acrobat has that are separate from the source code," he says. "The effectiveness of ASLR, of the sandbox, and the other application-specific protections don't get reduced by someone having access to the source code."

On the other hand, the source code for ColdFusion, which lacks some of the same security features, could help attackers more easily produce attacks, he adds. ColdFusion "is a complicated Web application stack, and typically when we talk about Web applications, discovery of a vulnerability is nearly equivalent to exploitation," Guido says.

On Oct. 3, Adobe announced that the source code for Adobe Acrobat, ColdFusion, and ColdFusion Builder had been stolen and found on the Internet. Security researcher and journalist Brian Krebs and security consultant Alex Holden had notified the company that the code had been found on servers connected with the group that breached information services firm Lexis Nexis and risk management firm Kroll.

[Financially motivated attackers could abuse stolen source code for broader attacks. See Hacking The Adobe Breach.]

Holden raised the possibility that the source code leak could lead to a surge in exploitation.

"While we are not aware of specific use of data from the source code, we fear that disclosure of encryption algorithms, other security schemes, and software vulnerabilities can be used to bypass protections for individual and corporate data," Alex Holden of consultancy Hold Security stated in a blog post. "Effectively, this breach may have opened a gateway for new generation of viruses, malware, and exploits."

In many ways, the fact that a software development company loses its crown jewels should not make a difference to the security of the software, says Mike Armistead, vice president and general manager of enterprise security products at HP Fortify. While Armistead declined to comment on the theft of Adobe's source code, he argues that developers should attempt to design their products in a way that disrupts attackers at each stage of their attempt to exploit vulnerabilities.

"What we are trying to do with our software security strategy is disrupt the adversary," he says. "You need to think about your overall architecture when you are designing your software, and you have to have threat models."

To a large extent, Adobe has done just that. The company, which declined to comment for this article, revamped its software architecture for its Reader software to include a protected mode that logically separates any PDF file in a sandbox, which can then only communicate with other operating system processes through a process known as the broker. The broker process acts as a firewall between the Adobe sandbox and the operating system, only allowing a very small subset of activities.

In its statement online, however, the company did say it was remaining vigilant. "Based on our findings to date, we are not aware of any specific increased risk to customers as a result of this incident," Brad Arkin, chief security officer for the firm, stated in a post online.

Given those efforts, the breach may be more embarrassing than threatening for Adobe, but the company still needs to assess the threat to its hundreds of millions of customers, says Rahul Kashyap, chief security architect for software security firm Bromium, whose products run untrusted software and files in isolated virtual machines to prevent system exploitation.

"This is a very tough situation for Adobe," Kashyap says. "They have to continue doing their software development life cycle (SDL) process, but they might want to get a group of third-party auditors to check the code and find vulnerabilities."

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights