what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2008-11-04.2

iDEFENSE Security Advisory 2008-11-04.2
Posted Nov 5, 2008
Authored by iDefense Labs, Greg MacManus | Site idefense.com

iDefense Security Advisory 11.04.08 - Remote exploitation of an out of bounds array access vulnerability in Adobe System Inc.'s Adobe Reader could allow an attacker to execute arbitrary code as the current user. The vulnerability specifically exists in code responsible for parsing Type 1 fonts. After allocating an area of memory, no bounds checking is performed. Subsequent access of this memory may result in modification of arbitrary memory, which in turn may result in arbitrary code execution. iDefense has confirmed the existence of this vulnerability in Adobe Reader version 8.1.1. Previous versions may also be affected.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2008-4812
SHA-256 | 535bcfb45222fcef1677636e3eccd5f01b7f0d1beaf872ff09641d7d8e2c9406

iDEFENSE Security Advisory 2008-11-04.2

Change Mirror Download
iDefense Security Advisory 11.04.08
http://labs.idefense.com/intelligence/vulnerabilities/
Nov 04, 2008

I. BACKGROUND

Adobe Acrobat Reader is a program for viewing Portable Document Format
(PDF) documents. More information is available at the following site:

http://www.adobe.com/products/reader/

II. DESCRIPTION

Remote exploitation of an out of bounds array access vulnerability in
Adobe System Inc.'s Adobe Reader could allow an attacker to execute
arbitrary code as the current user.

The vulnerability specifically exists in code responsible for parsing
Type 1 fonts. After allocating an area of memory, no bounds checking is
performed. Subsequent access of this memory may result in modification
of arbitrary memory, which in turn may result in arbitrary code
execution.

III. ANALYSIS

Exploitation of this vulnerability would allow a remote attacker to
execute arbitrary code as the current user. In order to exploit this
vulnerability, the attacker would have to convince the target user to
open a maliciously crafted file, either by opening an email attachment
or visiting a website which contained an embedded PDF file. No further
interaction is required. The Explorer extension which displays the
thumbnail view of the document, AcroRd32Info, is also vulnerable. This
may allow the vulnerability to be exploited by simply clicking on a PDF
file without opening it, even from a network share.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Adobe
Reader version 8.1.1. Previous versions may also be affected.

V. WORKAROUND

iDefense is currently unaware of any effective workarounds for this
issue.

Configuring the application not to open in the browser may mitigate
exposure to some web-based attacks.

VI. VENDOR RESPONSE

Adobe has released a patch which addresses this issue. For more
information, consult their advisory at the following URL.

http://www.adobe.com/support/security/bulletins/apsb08-19.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2008-4812 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

12/27/2007 Initial Vendor Notification
12/28/2007 Initial Vendor Reply
10/31/2008 Additional Vendor Feedback
11/04/2008 Coordinated Public Disclosure

IX. CREDIT

This vulnerability was discovered by to Greg MacManus of iDefense Labs.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2008 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close