Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26537
HistoryJun 19, 2011 - 12:00 a.m.

ZDI-11-209: Adobe Shockwave rcsL Substructure Parsing Remote Code Execution Vulnerability

2011-06-1900:00:00
vulners.com
11

ZDI-11-209: Adobe Shockwave rcsL Substructure Parsing Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-209

June 14, 2011

– CVE ID:
CVE-2011-0335

– CVSS:
7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P)

– Affected Vendors:
Adobe

– Affected Products:
Adobe Shockwave Player

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11356.
For further product information on the TippingPoint IPS, visit:

http://www.tippingpoint.com

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the Adobe Shockwave Player. User interaction
is required to exploit this vulnerability in that the target must visit
a malicious page or open a malicious file.

The specific flaw exists within the rcsL chunk inside Adobe's RIFF-based
Director file format. The code within the Dirapi.dll is affected by an
integer wrap caused by the size value being calculated from the
difference of two pointers without checking if the first is above the
other and resulting in endless copying. This can lead to memory
corruption which can be leveraged to execute arbitrary code under the
context of the user running the browser.

– Vendor Response:
Adobe has issued an update to correct this vulnerability. More
details can be found at:

http://www.adobe.com/support/security/bulletins/apsb11-17.html

– Disclosure Timeline:
2011-04-20 - Vulnerability reported to vendor
2011-06-14 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Luigi Auriemma

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

http://twitter.com/thezdi
Related for SECURITYVULNS:DOC:26537