[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [Full-disclosure] ZDI-10-227: Adobe Shockwave Player Lnam Chunk
From:       ZDI Disclosures <zdi-disclosures () tippingpoint ! com>
Date:       2010-10-29 17:53:44
Message-ID: EE499D69B3D0714590B6FE9762B0461104BF327423 () emb01 ! unity ! local
[Download RAW message or body]

ZDI-10-227: Adobe Shockwave Player Lnam Chunk String Processing Remote Code=
 Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-10-227

October 29, 2010

-- CVE ID:
CVE-2010-3655

-- CVSS:
9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)

-- Affected Vendors:
Adobe

-- Affected Products:
Adobe Shockwave Player

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of the Adobe Shockwave Player. User interaction
is required to exploit this vulnerability in that the target must visit
a malicious page or open a malicious file.

The specific flaw exists within the support for parsing Director movies.
The .dir format is RIFF-based and is parsed mainly by the dirapi.dll
module distributed with Shockwave. While parsing the Lnam chunk within a
DIR file, the process attempts to extract a string into a fixed-length
buffer located on the stack. The string is prefixed with a one byte size
value. If the value is 0xFF the process blindly copies the following
string until a NULL byte is found. This can be abused by an attacker to
overflow the stack buffer and consequently execute arbitrary code under
the context of the user running the browser.

-- Vendor Response:
Adobe has issued an update to correct this vulnerability. More
details can be found at:

http://www.adobe.com/support/security/bulletins/apsb10-25.html

-- Disclosure Timeline:
2010-08-25 - Vulnerability reported to vendor
2010-10-29 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * binaryproof
    * Aniway (Aniway.Anyway@gmail.com)
    * Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi



[Attachment #3 (text/html)]

<html xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office" \
xmlns:w="urn:schemas-microsoft-com:office:word" \
xmlns:m="http://schemas.microsoft.com/office/2004/12/omml" \
xmlns="http://www.w3.org/TR/REC-html40"><head><META HTTP-EQUIV="Content-Type" \
CONTENT="text/html; charset=us-ascii"><meta name=Generator content="Microsoft Word 14 (filtered \
medium)"><style><!-- /* Font Definitions */
@font-face
	{font-family:Calibri;
	panose-1:2 15 5 2 2 2 4 3 2 4;}
/* Style Definitions */
p.MsoNormal, li.MsoNormal, div.MsoNormal
	{margin:0in;
	margin-bottom:.0001pt;
	font-size:11.0pt;
	font-family:"Calibri","sans-serif";}
a:link, span.MsoHyperlink
	{mso-style-priority:99;
	color:blue;
	text-decoration:underline;}
a:visited, span.MsoHyperlinkFollowed
	{mso-style-priority:99;
	color:purple;
	text-decoration:underline;}
span.EmailStyle17
	{mso-style-type:personal-compose;
	font-family:"Calibri","sans-serif";
	color:windowtext;}
.MsoChpDefault
	{mso-style-type:export-only;
	font-family:"Calibri","sans-serif";}
@page WordSection1
	{size:8.5in 11.0in;
	margin:1.0in 1.0in 1.0in 1.0in;}
div.WordSection1
	{page:WordSection1;}
--></style><!--[if gte mso 9]><xml>
<o:shapedefaults v:ext="edit" spidmax="1026" />
</xml><![endif]--><!--[if gte mso 9]><xml>
<o:shapelayout v:ext="edit">
<o:idmap v:ext="edit" data="1" />
</o:shapelayout></xml><![endif]--></head><body lang=EN-US link=blue vlink=purple><div \
class=WordSection1><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>ZDI-10-227: Adobe Shockwave Player Lnam Chunk String \
Processing Remote Code Execution Vulnerability<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier \
New"'>http://www.zerodayinitiative.com/advisories/ZDI-10-227<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>October 29, 2010<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- CVE ID:<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'>CVE-2010-3655<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>-- \
CVSS:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- Affected Vendors:<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'>Adobe<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>-- Affected \
Products:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>Adobe Shockwave Player<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- Vulnerability Details:<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier New"'>This \
vulnerability allows remote attackers to execute arbitrary code on<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier New"'>vulnerable \
installations of the Adobe Shockwave Player. User interaction<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier New"'>is required \
to exploit this vulnerability in that the target must visit<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier New"'>a malicious \
page or open a malicious file.<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>The specific flaw exists within the support for parsing \
Director movies.<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>The .dir format is RIFF-based and is parsed mainly by the \
dirapi.dll<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>module distributed with Shockwave. While parsing the Lnam \
chunk within a<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>DIR file, the process attempts to extract a string into a \
fixed-length<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>buffer located on the stack. The string is prefixed with a \
one byte size<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>value. If the value is 0xFF the process blindly copies the \
following<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>string until a NULL byte is found. This can be abused by an \
attacker to<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>overflow the stack buffer and consequently execute arbitrary \
code under<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>the context of the user running the browser. \
<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>-- Vendor \
Response:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>Adobe has issued an update to correct this vulnerability. \
More<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>details can be found at:<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier \
New"'>http://www.adobe.com/support/security/bulletins/apsb10-25.html<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- Disclosure Timeline:<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier New"'>2010-08-25 \
- Vulnerability reported to vendor<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>2010-10-29 - Coordinated \
public release of advisory<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- Credit:<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>This vulnerability was \
discovered by:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>&nbsp;&nbsp;&nbsp; * binaryproof<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'>&nbsp;&nbsp;&nbsp; * Aniway (Aniway.Anyway@gmail.com)<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'>&nbsp;&nbsp;&nbsp; * Anonymous<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>-- About the Zero Day Initiative \
(ZDI):<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>Established by TippingPoint, The Zero Day Initiative (ZDI) \
represents <o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>a best-of-breed model for rewarding security researchers for \
responsibly<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>disclosing discovered \
vulnerabilities.<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>Researchers interested in \
getting paid for their security research<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>through the ZDI can find \
more information and sign-up at:<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>&nbsp;&nbsp;&nbsp; \
http://www.zerodayinitiative.com<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>The ZDI is unique in how the acquired vulnerability \
information is<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>used. TippingPoint does not re-sell the vulnerability details \
or any<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>exploit code. Instead, upon notifying the affected product \
vendor,<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>TippingPoint provides its customers with zero day protection \
through<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>its intrusion prevention technology. Explicit details \
regarding the<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>specifics of the vulnerability are not exposed to any parties \
until<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>an official vendor patch is publicly available. Furthermore, \
with the<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>altruistic aim of helping to secure a broader user base, \
TippingPoint<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>provides this vulnerability information confidentially to \
security<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>vendors (including competitors) who have a vulnerability \
protection or<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>mitigation product.<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>Our vulnerability disclosure policy is available online \
at:<o:p></o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier New"'>&nbsp;&nbsp;&nbsp; \
http://www.zerodayinitiative.com/advisories/disclosure_policy/<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>Follow the ZDI on Twitter:<o:p></o:p></span></p><p \
class=MsoNormal style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal style='text-autospace:none'><span \
style='font-family:"Courier New"'>&nbsp;&nbsp;&nbsp; \
http://twitter.com/thezdi<o:p></o:p></span></p><p class=MsoNormal \
style='text-autospace:none'><span style='font-family:"Courier \
New"'><o:p>&nbsp;</o:p></span></p><p class=MsoNormal><o:p>&nbsp;</o:p></p></div></body></html>



_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===============1023620029==--


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic