Saturday, May 18, 2024

Researchers Found that Adobe Acrobat Blocking Security Software Visibility into PDF Files

Adobe Acrobat is blocking security software from inspecting the PDF files it opens. The end result of the work is the users are at risk since this decreases security.

Essentially, Adobe’s product blocks 30 security products from monitoring malicious activity by checking whether they are loaded into their processes.

Blocking Incompatible Antivirus Tools

Having visibility into all processes within a system is essential to a security tool for it to work efficiently. The dynamic linking libraries (DLLs) are developed to accomplish this by injecting them into software products that are launched by the system.

While apart from this, the cybersecurity researchers at Minerva Labs affirmed that, in the past, PDF files were used to execute the malware on a computer system through the use of malicious macros. 

The document can be amended by incorporating a PowerShell command in the ‘OpenAction’ section for the purpose of identifying the activities that are malicious. 

Here below we have mentioned the list of AV tools that are blocked by Adobe Acrobat:-

  • Trend Micro
  • BitDefender  
  • AVAST  
  • F-Secure 
  • McAfee 
  • 360 Security 
  • Citrix 
  • Symantec 
  • Morphisec 
  • Malwarebytes 
  • Checkpoint 
  • Ahnlab 
  • Cylance 
  • Sophos 
  • CyberArk 
  • Citrix 
  • BullGuard 
  • Panda Security 
  • Fortinet 
  • Emsisoft 
  • ESET 
  • K7 TotalSecurity 
  • Kaspersky 
  • AVG 
  • CMC Internet Security 
  • Samsung Smart Security ESCORT 
  • Moon Secure 
  • NOD32 
  • PC Matic 
  • SentryBay

Technical Analysis

This system query is accomplished using a CEF Dynamic Link Library called libcef.dll, which can be found in a wide range of programs that use this “dll” file.

Despite its short list of components that need to be blacklisted due to their potential for conflict, Chromium DLL users can modify and incorporate any DLL according to their needs.

Moreover, a pair of Adobe processes load the libcef.dll file, and here they are mentioned below:-

  • AcroCEF.exe
  • RdrCEF.exe

There are various checks Adobe performs under the registry key ‘SOFTWARE/Adobe/Adobe Acrobat/DC/DLLInjection/’, one of which is to determine if the bBlockDllInjection is set to 1.

While the DLLs created by antivirus products will be prevented from being injected into processes if it is implemented as such.

At the time of first launching Adobe Reader, the value of the registry key is ‘0’. However, it can be modified at any time thereafter. Depending on how your operating system performs or which version of Adobe Acrobat you have installed, this setting may vary.

Response of Adobe on the issue

Adobe has already asserted that they are receiving several reports from their users who are experiencing issues as a result of the CEF library in Adobe Acrobat being incompatible with its DLL components originating from some security products.

This problem has been acknowledged by Adobe and as a result, the company plans to work with these vendors to fix it.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates.

Website

Latest articles

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that...

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices,...

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine,...

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers...

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information...

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated...

Millions Of IoT Devices Vulnerable To Attacks Leads To Full Takeover

Researchers discovered four significant vulnerabilities in the ThroughTek Kalay Platform, which powers 100 million...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles