[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [Full-disclosure] ZDI-09-044: Adobe Shockwave Player Director File
From:       ZDI Disclosures <zdi-disclosures () tippingpoint ! com>
Date:       2009-06-24 22:03:09
Message-ID: C6680CCD.6EB4%zdi-disclosures () tippingpoint ! com
[Download RAW message or body]

ZDI-09-044: Adobe Shockwave Player Director File Parsing Pointer Overwrite =
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-044
June 24, 2009

-- CVE ID:
CVE-2009-1860

-- Affected Vendors:
Adobe

-- Affected Products:
Adobe Acrobat

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5764.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute code on vulnerable
installations of Adobe's Shockwave Player. User interaction is required
in that a user must visit a malicious web site.



The specific flaw exists when the Shockwave player attempts to load a
specially crafted Adobe Director File. When a malicious value is used
during a memory dereference a possible 4-byte memory overwrite may
occur. Exploitation can lead to remote system compromise under the
credentials of the currently logged in user.

-- Vendor Response:
Adobe has issued an update to correct this vulnerability. More
details can be found at:

http://www.adobe.com/support/security/bulletins/apsb09-08.html

-- Disclosure Timeline:
2008-05-12 - Vulnerability reported to vendor
2009-06-24 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Paul Kurczaba

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

[Attachment #3 (text/html)]

<HTML>
<HEAD>
<TITLE>ZDI-09-044: Adobe Shockwave Player Director File Parsing Pointer Overwrite \
Vulnerability</TITLE> </HEAD>
<BODY>
<FONT FACE="Calibri, Verdana, Helvetica, Arial"><SPAN STYLE='font-size:11pt'>ZDI-09-044: Adobe \
Shockwave Player Director File Parsing Pointer Overwrite Vulnerability<BR> <a \
href="http://www.zerodayinitiative.com/advisories/ZDI-09-044">http://www.zerodayinitiative.com/advisories/ZDI-09-044</a><BR>
 June 24, 2009<BR>
<BR>
-- CVE ID:<BR>
CVE-2009-1860<BR>
<BR>
-- Affected Vendors:<BR>
Adobe<BR>
<BR>
-- Affected Products:<BR>
Adobe Acrobat<BR>
<BR>
-- TippingPoint(TM) IPS Customer Protection:<BR>
TippingPoint IPS customers have been protected against this<BR>
vulnerability by Digital Vaccine protection filter ID 5764. <BR>
For further product information on the TippingPoint IPS, visit:<BR>
<BR>
&nbsp;&nbsp;&nbsp;&nbsp;<a \
href="http://www.tippingpoint.com">http://www.tippingpoint.com</a><BR> <BR>
-- Vulnerability Details:<BR>
This vulnerability allows remote attackers to execute code on vulnerable<BR>
installations of Adobe's Shockwave Player. User interaction is required<BR>
in that a user must visit a malicious web site.<BR>
<BR>
<BR>
<BR>
The specific flaw exists when the Shockwave player attempts to load a<BR>
specially crafted Adobe Director File. When a malicious value is used<BR>
during a memory dereference a possible 4-byte memory overwrite may<BR>
occur. Exploitation can lead to remote system compromise under the<BR>
credentials of the currently logged in user.<BR>
<BR>
-- Vendor Response:<BR>
Adobe has issued an update to correct this vulnerability. More<BR>
details can be found at:<BR>
<BR>
<a href="http://www.adobe.com/support/security/bulletins/apsb09-08.html">http://www.adobe.com/support/security/bulletins/apsb09-08.html</a><BR>
 <BR>
-- Disclosure Timeline:<BR>
2008-05-12 - Vulnerability reported to vendor<BR>
2009-06-24 - Coordinated public release of advisory<BR>
<BR>
-- Credit:<BR>
This vulnerability was discovered by:<BR>
&nbsp;&nbsp;&nbsp;&nbsp;* Paul Kurczaba<BR>
<BR>
-- About the Zero Day Initiative (ZDI):<BR>
Established by TippingPoint, The Zero Day Initiative (ZDI) represents <BR>
a best-of-breed model for rewarding security researchers for responsibly<BR>
disclosing discovered vulnerabilities.<BR>
<BR>
Researchers interested in getting paid for their security research<BR>
through the ZDI can find more information and sign-up at:<BR>
<BR>
&nbsp;&nbsp;&nbsp;&nbsp;<a \
href="http://www.zerodayinitiative.com">http://www.zerodayinitiative.com</a><BR> <BR>
The ZDI is unique in how the acquired vulnerability information is<BR>
used. TippingPoint does not re-sell the vulnerability details or any<BR>
exploit code. Instead, upon notifying the affected product vendor,<BR>
TippingPoint provides its customers with zero day protection through<BR>
its intrusion prevention technology. Explicit details regarding the<BR>
specifics of the vulnerability are not exposed to any parties until<BR>
an official vendor patch is publicly available. Furthermore, with the<BR>
altruistic aim of helping to secure a broader user base, TippingPoint<BR>
provides this vulnerability information confidentially to security<BR>
vendors (including competitors) who have a vulnerability protection or<BR>
mitigation product.<BR>
<BR>
Our vulnerability disclosure policy is available online at:<BR>
<BR>
&nbsp;&nbsp;&nbsp;&nbsp;<a \
href="http://www.zerodayinitiative.com/advisories/disclosure_policy/">http://www.zerodayinitiative.com/advisories/disclosure_policy/</a><BR>
 </SPAN></FONT>
</BODY>
</HTML>



_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===============0448640615==--


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic