what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Adobe Reader / Acrobat Memory Corruption

Adobe Reader / Acrobat Memory Corruption
Posted Apr 14, 2010
Authored by Haifei Li, Bing Liu | Site fortinet.com

Fortinet's FortiGuard Labs has discovered two memory corruption vulnerabilities in Adobe Reader / Acrobat, which allow a remote attacker to compromise a system through a malicious document.

tags | advisory, remote, vulnerability
advisories | CVE-2010-0194, CVE-2010-1241
SHA-256 | fc8110eba746beaeaeb312acf0c3de98f282e855acb65e89c31ceef45a4695c5

Adobe Reader / Acrobat Memory Corruption

Change Mirror Download
Fortinet Discovers Multiple Adobe Reader / Acrobat Vulnerabilities
(APSB10-09)

2010.April.13



Summary:



Fortinet's FortiGuard Labs has discovered two memory corruption
vulnerabilities in Adobe Reader / Acrobat, which allow a remote attacker to
compromise a system through a malicious document.



Impact:



Remote Code Execution.



Risk:



High.



Affected Software:



For a list of affected software, please refer to the Adobe Security Bulletin
reference below.



Additional Information:



Two memory corruption vulnerabilities were discovered in Adobe Reader /
Acrobat, each of which is highlighted below:



* Memory corruption in "3difr.x3d". The vulnerable X3D component is a
plugin used to display 3D material, which when present in a PDF document,
can lead to exploitation (CVE-2010-0194).

* Memory corruption through heap overflow in "CoolType.dll"
(CVE-2010-1241).



The vulnerabilities are triggered when opening and rendering a PDF document.
A remote attacker could craft a malicious document which exploits either one
of these vulnerabilities, allowing them to compromise a system.



Solutions:



* Users should apply the solution provided by Adobe.



FortiGuard Labs released the following signatures to protect against these
vulnerabilities



* "Adobe.Reader.DeviceRGB.Subtype.Stream.Memory.Corruption", previously
released as "FG-VD-10-003-Adobe" (CVE-2010-0194).

* "Adobe.Reader.Acrobat.Pro.CFF.Encodings.Handling.Heap.Overflow",
previously released as "FG-VD-10-005-Adobe" (CVE-2010-1241).



References:



* Adobe Security Bulletin:
http://www.adobe.com/support/security/bulletins/apsb10-09.html

* CVE ID: CVE-2010-0194

* CVE ID: CVE-2010-1241





Acknowledgment:



* Bing Liu of Fortinet's FortiGuard Labs (CVE-2010-0194)

* Haifei Li of Fortinet's FortiGuard Labs (CVE-2010-1241)





Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close