Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24135
HistoryJun 26, 2010 - 12:00 a.m.

ZDI-10-114: Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability

2010-06-2600:00:00
vulners.com
38

ZDI-10-114: Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-114
June 25, 2010

– CVE ID:
CVE-2010-2160

– Affected Vendors:
Adobe

– Affected Products:
Adobe Flash Player

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 8499.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of Adobe Flash Player. User interaction is
required in that a target must visit a malicious web page.

The specific vulnerability exists within the parsing of an undocumented
opcode within Adobe's ActionScript Virtual Machine 2 bytecode. The
operand to this opcode is used as an offset to a structure and if set to
a malicious value can be pointed to attacker controlled data. The
structure contains a function pointer that is later called. If an
attacker modifies the controlled data pointed to by the invalid offset,
this function pointer can be set to point to malicious code thus gaining
execution under the context of the user running the browser.

– Vendor Response:
Adobe has issued an update to correct this vulnerability. More
details can be found at:

http://www.adobe.com/go/apsb10-14

– Disclosure Timeline:

2010-06-25 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Dionysus Blazakis

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:24135