Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26847
HistoryAug 17, 2011 - 12:00 a.m.

ZDI-11-253: Adobe Flash Player BitmapData.scroll Integer Overflow Remote Code Execution Vulnerability

2011-08-1700:00:00
vulners.com
22

ZDI-11-253: Adobe Flash Player BitmapData.scroll Integer Overflow Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-11-253

August 12, 2011

– CVE ID:
CVE-2011-2138

– CVSS:
7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P)

– Affected Vendors:
Adobe

– Affected Products:
Adobe Flash Player

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the Adobe Flash Player. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the code responsible for evaluating the
scroll method of the Actionscript Bitmap class. The function that uses
the parameters to the scroll method performs arithmetic using data from
the instantiated Bitmap object. By creating a Bitmap with certain
integer values and subsequently calling the scroll method with other
large integer values it is possible to force an integer wrap to occur.
The resulting value is utilized to calculate a pointer which is operated
upon by memory copy operations. By crafting specific values this issue
can be exploited to execute remote code in the context of the user
running the browser.

– Vendor Response:
Adobe has issued an update to correct this vulnerability. More
details can be found at:
http://www.adobe.com/support/security/bulletins/apsb11-21.html

– Disclosure Timeline:
2011-06-02 - Vulnerability reported to vendor
2011-08-12 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Anonymous

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

Related for SECURITYVULNS:DOC:26847