This article is more than 1 year old

Adobe convenes 'Come to Jesus' meeting for buggy Reader app

Flash left outside the tent

Over the past year, Adobe software has been pummeled by a steady stream of critical zero-day vulnerabilities. On Wednesday, the software maker outlined new initiatives designed to reduce the threats faced by users of its ubiquitous Reader and Acrobat applications.

Chief among the changes is a beefed up program to eradicate security bugs from its enormous base of existing code. While Adobe has had a secure product lifecycle in place since 2005, the program has largely emphasized ways to make sure products under development incorporate safe coding practices, Brad Arkin, Adobe's director of product security and privacy, told The Reg.

"What we're doing differently here is shifting our focus for this effort onto the legacy code and looking at it in the light of where would an attacker start first, rather than what is the code that we're working on right now from a developer perspective," he said.

The expansion puts engineers from Adobe's Reader development team side by side with members of the ASSET, or Adobe Secure Software Engineering Team, to identify Reader vulnerabilities that are most likely to be exploited. They use software fuzzers to throw malformed data at the oft-abused applications. They then pore over the results and combine them with threat modeling (and results from Microsoft's !exploitable Crash Analyzer) to prioritize code that should be rewritten.

Adobe also plans to introduce a regular patching schedule that will release updates for all versions of Reader and Acrobat on a single day. It will happen once every quarter and will take place on the second Tuesday of the month to coincide with Microsoft's Patch Tuesday. Adobe plans to start the program in the next three months.

For years, Adobe has fixed vulnerabilities on a version-by-version basis, starting with its most widely used versions first and working backward. The change is aimed at making it easier for Reader users to stay up to date.

The last initiative is designed to reduce the time it takes for Adobe's security team to respond to vulnerabilities and other threats identified in Reader and Acrobat. It comes a few months after the company was roundly criticized for taking three weeks to issue its first update patching a critical bug that criminals were using to install malware on the machines of unsuspecting users.

Arkin said the incident prompted some soul-searching by Adobe officials who wanted to figure out ways to release patches faster. The company plans to release fixes outside of its new patch schedule when the circumstances warrant, he added.

Adobe's PSIRT, or product security incident response team, has also vowed to provide more timely advisories about existing vulnerabilities, along with ways to mitigate the threats.

Over the past year or two, the large number of zero-day vulnerabilities on Adobe's massive installed base have tarnished the company's image as a maker of trust-worthy software. It's nice to see Adobe talking openly about the problem, but the solutions seem woefully inadequate for several reasons.

First, there's no discussion about Flash, the ubiquitous animation software that's suffered from a slew of critical vulnerabilities over the past couple of years and still puts all of at risk for two nasty classes of attack known as click-jacking and DNS rebinding attacks. Any serious security program must be comprehensive, and that doesn't appear to be the case here.

What's more, as we've pointed out before, Reader and Flash remain difficult to update, and as a result, a large percentage of users fail to install them, even months after fixes become available. We know this because profit-driven thugs continue to target old Reader and Flash vulnerabilities, something they wouldn't bother to do if the attacks didn't work.

(Arkin said Adobe continues to explore ways to make patching easier, including an automatic mechanism similar to the one used by Mozilla's Firefox and Thunderbird apps).

Still, problems aren't solved until they're admitted, and you've got to give Adobe credit for acknowledging they have one. More about the changes are here. ®

More about

TIP US OFF

Send us news


Other stories you might like