Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:27235
HistoryOct 31, 2011 - 12:00 a.m.

ZDI-11-299 : Adobe Reader PICT Parsing Remote Code Execution Vulnerability

2011-10-3100:00:00
vulners.com
16

ZDI-11-299 : Adobe Reader PICT Parsing Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-11-299
October 26, 2011

– CVE ID:
CVE-2011-2435

– CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

– Affected Vendors:

Adobe

– Affected Products:

Adobe Reader

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Adobe Reader. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within the Adobe 2D.x3d PICT image parsing
routines. When Adobe Reader parses an PICT image it uses a static buffer
to store certain image header values. Due to insufficient checks for the
end of the buffer it is possible to write outside the stack buffer. The
resulting stack overflow could result in remote code execution under the
context of the current user.

– Vendor Response:

Adobe has issued an update to correct this vulnerability. More details
can be found at:

http://www.adobe.com/support/security/bulletins/apsb11-24.html

– Disclosure Timeline:
2011-05-12 - Vulnerability reported to vendor
2011-10-26 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:

  • binaryproof

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:27235