Adobe Fixes Sandbox Flaw Used In Attacks

Sandbox will continue to evolve with tighter security, Adobe says

When Adobe was alerted earlier this month to two critical zero-day bugs in Reader and Acrobat that were being actively abused in targeted attacks, there was a looming sense of deja vu. This wasn't the first time Adobe had dealt with and fixed vulnerabilities in its sandbox, but it was the first time bugs that beat the sandbox were being exploited in the wild in real attacks.

One week after issuing an advisory about the attacks, Adobe today released patches for Adobe Reader and Acrobat that fix the two flaws used in attacks that tried to lure users into clicking on malicious PDFs in email messages. The APSB13-07 security update addresses the "critical vulnerabilities" in Adobe Reader and Acrobat XI (11.0.01 and earlier) for Windows and Mac machines X (10.1.5 and earlier) for Windows and Macintosh, 9.5.3 and earlier 9.x versions for Windows and Macintosh, and Adobe Reader 9.5.3 and earlier 9.x versions for Linux.

The exploit used the two bugs to bypass Adobe Reader 10's sandbox feature and to sneak past the Protected Mode sandbox in Reader XI -- key security features Adobe had added to its apps to prevent malware from poisoned PDFs from spreading to other parts of the machine.

[Adobe Reader's 'Protected Mode' will make PDF attacks tougher to execute, but it can't stop every threat. See What Adobe's New PDF Sandbox Really Means For Attackers. ]

The bugs and subsequent patches were a far cry from a similar threat brought to Adobe's attention in November, when Russian security firm Group IB issued a press release saying it had discovered a zero-day bug in Adobe X that could cheat Adobe's sandbox feature. Group IB said at the time that the flaw was included in the Blackhole exploit kit as well.

But Adobe has yet to see proof that the bug exists, says Dave Lenoe, director of security software engineering for Adobe. "They didn't provide a PoC [proof-of-concept] even though they said they had it," he says.

Andrey Komarov, head of the international projects department for Group-IB, said in a statement in the fall that the bug has some limitations: "For example, it could be successfully exploited only after the user will close the browser and restart it. Another variant is to organize interaction between the victim and the malformed PDF-document," he said.

But after months of back-and-forth communication and still no proof, Adobe finally gave up on getting a PoC from Group IB. "At a certain point about three weeks ago, we sent them an email and said, 'Here's the situation: It has been over three months and no PoC or demonstration of the bypass,'" Lenoe says. Adobe also pointed out that independent researcher Chris Kaspersky had pointed out an "anomaly" of code that wasn't actually part of Adobe's library.

"We've had a couple of emails from them since, but no PoC," Lenoe says, so no proof of such an exploit.

Kaspersky, who is not related to Eugene Kaspersky, provided proof that he could crash the Adobe sandbox in Reader X, which Adobe fixed a few months ago. He never demonstrated an actual bypass of the sandbox, however, Lenoe says.

Overall, Adobe's sandbox thus far has been a solid method of preventing exploits. "If there's a bypass for this, we want to fix it immediately," Lenoe said in presentation about the Group IB incident earlier this month at the Kaspersky Lab Security Analyst Summit.

But like any security technology, it will continue being challenged by the bad guys. And Adobe isn't sitting by waiting for the next bug to be found: "Between Reader X and Reader XI, we have improved the sandbox pretty considerably. We've added what we call the Super Sandbox, or Protected View, and enhanced the security of XI that blocks this sandbox bypass [attack]," Lenoe says. "We've already done a lot of work on improving the sandbox and adding extra mitigations. It's certainly an evolving process in defense-in-depth, and we're always looking to improve it."

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights