Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23643
HistoryApr 19, 2010 - 12:00 a.m.

ZDI-10-071: Adobe Reader TrueType Font Handling Remote Code Execution Vulnerability

2010-04-1900:00:00
vulners.com
10

ZDI-10-071: Adobe Reader TrueType Font Handling Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-071
April 13, 2010

– CVE ID:
CVE-2010-0195

– Affected Vendors:
Adobe

– Affected Products:
Adobe Reader

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9668.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Adobe's Acrobat Reader. User interaction is
required in that the victim must be coerced into opening a malicious
document or visiting a malicious URL.

The specific flaw exists within the parsing of embedded fonts inside a
PDF document. Upon parsing particular tables out of a font file the
application will miscalculate an index used for seeking into a buffer.
Later the application will begin to copy data into the calculated
pointer corrupting the referenced data structure. Successful
exploitation will lead to code execution under the context of the
application.

– Vendor Response:
Adobe has issued an update to correct this vulnerability. More
details can be found at:

http://www.adobe.com/support/security/bulletins/apsb10-09.html

– Disclosure Timeline:
2010-02-18 - Vulnerability reported to vendor
2010-04-13 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi