Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23828
HistoryMay 12, 2010 - 12:00 a.m.

ZDI-10-089: Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability

2010-05-1200:00:00
vulners.com
20

ZDI-10-089: Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-089
May 11, 2010

– CVE ID:
CVE-2010-1292

– Affected Vendors:
Adobe

– Affected Products:
Adobe Shockwave Player

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9689.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Adobe Shockwave. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the code responsible for parsing
Director files. When the application parses the pami RIFF chunk, it
trusts an offset value and seeks into the file data. If provided with
signed values in the data at the given offset, the process can be made
to incorrectly calculate a pointer and operate on the data at it's
location. This can be abused by an attacker to execute arbitrary code
under the context of the user running the browser.

– Vendor Response:
Adobe has issued an update to correct this vulnerability. More
details can be found at:

http://www.adobe.com/support/security/bulletins/apsb10-12.html

– Disclosure Timeline:
2010-04-08 - Vulnerability reported to vendor
2010-05-11 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:23828