Advisory Details

June 14th, 2011

Adobe Shockwave rcsL String Parsing Remote Code Execution Vulnerability

ZDI-11-202
ZDI-CAN-1027

CVE ID CVE-2011-2119
CVSS SCORE 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Adobe
AFFECTED PRODUCTS Shockwave Player
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['11367']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Adobe Shockwave Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the code responsible for parsing the rcsL RIFF chunk within Director files. The logic within the DIRAPI.dll module fails to account for a specific condition and can be made to misallocate a buffer on the heap. By crafting specific values within rcsL substructures an attacker can corrupt memory leading to arbitrary code execution under the context of the user running the browser.

ADDITIONAL DETAILS Adobe has issued an update to correct this vulnerability. More details can be found at:
http://www.adobe.com/support/security/bulletins/apsb11-17.html
DISCLOSURE TIMELINE
  • 2011-02-17 - Vulnerability reported to vendor
  • 2011-06-14 - Coordinated public release of advisory
CREDIT Luigi Auriemma
BACK TO ADVISORIES