Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24588
HistoryAug 26, 2010 - 12:00 a.m.

ZDI-10-162: Adobe Shockwave Director rcsL Chunk Remote Code Execution Vulnerability

2010-08-2600:00:00
vulners.com
17

ZDI-10-162: Adobe Shockwave Director rcsL Chunk Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-162
August 24, 2010

– CVE ID:
CVE-2010-2873

– CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

– Affected Vendors:
Adobe

– Affected Products:
Adobe Shockwave Player

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the Adobe Shockwave Player. User interaction
is required to exploit this vulnerability in that the target must visit
a malicious page or open a malicious file.

The specific flaw exists within the parsing of the rcsL RIFF chunk
within director files of extension DIR or DCR. While parsing this
undocumented structure, the application blindly trusts an offset value
and uses it while operating on heap memory. An attacker can abuse this
to corrupt a function pointer which can lead to arbitrary code execution
under the context of the user running the web browser.

– Vendor Response:
Adobe has issued an update to correct this vulnerability. More
details can be found at:

http://www.adobe.com/support/security/bulletins/apsb10-20.html

– Disclosure Timeline:
2010-06-30 - Vulnerability reported to vendor
2010-08-24 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Damian Put

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:24588