Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27234
HistoryOct 31, 2011 - 12:00 a.m.

ZDI-11-300 : Adobe Reader U3D PICT 10h Encoding Remote Code Execution Vulnerability

2011-10-3100:00:00
vulners.com
11

ZDI-11-300 : Adobe Reader U3D PICT 10h Encoding Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-300
October 26, 2011

– CVE ID:
CVE-2011-2433

– CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

– Affected Vendors:

Adobe

– Affected Products:

Adobe Reader

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Adobe Reader. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the way Adobe handles PICT images. When
Adobe parses a PICT image containing an 0x10 opcode the following word
in the file will be interpreted as a loop counter that copies data from
the file into a heap buffer that has been created using the height and
with of the picture. The resulting heap overflow can result in remote
code execution under the rights of the current user.

– Vendor Response:

Adobe has issued an update to correct this vulnerability. More details
can be found at:

http://www.adobe.com/support/security/bulletins/apsb11-24.html

– Disclosure Timeline:
2011-05-12 - Vulnerability reported to vendor
2011-10-26 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:

  • binaryproof

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi