Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:20817
HistoryNov 05, 2008 - 12:00 a.m.

ZDI-08-074: Adobe Acrobat PDF Javascript getCosObj Memory Corruption Vulnerability

2008-11-0500:00:00
vulners.com
8

ZDI-08-074: Adobe Acrobat PDF Javascript getCosObj Memory Corruption
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-074
November 4, 2008

โ€“ CVE ID:
CVE-2008-4813

โ€“ Affected Vendors:
Adobe

โ€“ Affected Products:
Adobe Acrobat

โ€“ TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5941.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

โ€“ Vulnerability Details:
This vulnerability allows remote attackers to execute code on vulnerable
installations of Adobe Acrobat. User interaction is required in that a
user must visit a malicious web site.

The specific flaw exists when processing malicious javascript contained
in a PDF document. When creating a Collab object and performing a
specific sequence of actions on it, memory corruption occurs potentially
resulting in remote code execution. If successfully exploited full
control of the affected machine running under the credentials of the
currently logged in user can be achieved.

โ€“ Vendor Response:
Adobe has issued an update to correct this vulnerability. More
details can be found at:

http://www.adobe.com/support/security/bulletins/apsb08-19.html

โ€“ Disclosure Timeline:
2008-05-12 - Vulnerability reported to vendor
2008-11-04 - Coordinated public release of advisory

โ€“ Credit:
This vulnerability was discovered by:
* Peter Vreudegnhil

โ€“ About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected].