Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24591
HistoryAug 26, 2010 - 12:00 a.m.

iDefense Security Advisory 08.24.10: Adobe Shockwave Player Memory Corruption Vulnerability

2010-08-2600:00:00
vulners.com
15

iDefense Security Advisory 08.24.10
http://labs.idefense.com/intelligence/vulnerabilities/
Aug 24, 2010

I. BACKGROUND

Adobe Shockwave Player is a popular Web browser plugin. It is available
for multiple Web browsers and platforms, including Windows, and MacOS.
Shockwave Player enables Web browsers to display rich multimedia
content in the form of Shockwave videos. For more information, see the
vendor's site found at the following link:

http://get.adobe.com/shockwave

II. DESCRIPTION

Remote exploitation of a memory corruption vulnerability in Adobe
Systems Inc.'s Shockwave Player could allow an attacker to execute
arbitrary code with the privileges of the current user. <BR> <BR> The
vulnerability takes place during the processing of a tSAC chunk within
an Adobe Director file. A length value is read from the tSAC chunk and
a signed comparison is made against the length value. If the length
value is negative, a memory address is incorrectly calculated and a
null byte is written to the memory address. This condition may lead to
arbitrary code execution.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code with the privileges of the user viewing the Web page. To exploit
this vulnerability, a targeted user must load a malicious Adobe
Director file created by an attacker. An attacker typically
accomplishes this via social engineering or injecting content into a
compromised, trusted site.

IV. DETECTION

Shockwave Player 11.5.7.609 and earlier versions for Windows and
Macintosh are vulnerable.

V. WORKAROUND

The killbit for the Shockwave Player ActiveX control can be set by
creating the following registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX
Compatibility\{233C1507-6A77-46A4-9443-F871F945D258} <BR> <BR> Under
this key create a new DWORD value called "Compatibility Flags" and set
its hexadecimal value to 400. <BR> <BR> To re-enable Shockwave Player
set the "Compatibility Flags" value to 0.

VI. VENDOR RESPONSE

Adobe has released a fix which addresses this issue. Information about
downloadable vendor updates can be found by clicking on the URLs shown.

http://get.adobe.com/shockwave/

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2010-2875 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/&#41;, which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

07/07/2010 Initial Vendor Notification
07/07/2010 Initial Vendor Reply
08/24/2010 Coordinated Public Disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2010 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.