Advertisement






Adobe Flash Player NetStream addBytes Remote Code Execution

CVE Category Price Severity
Author Risk Exploitation Type Date
Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2012040083

Below is a copy:

ZDI-12-057 : (Pwn2Own) Adobe Flash Player NetStream addBytes Remote Code
Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-12-057

April  9, 2012

- -- CVE ID:


- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:

Adobe

- -- Affected Products:

Adobe Flash Player

- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12183.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Adobe Flash Player.
User interaction is required to exploit this vulnerability in that the
target must visit a malicious page or open a malicious file.

The specific flaw exists within the way Flash Player handles the update
of a NetStream object via the appendBytes method which can lead to a
use-after-free condition when the function returns. This can result in
remote code execution under the context of the current process.

- -- Vendor Response:


Adobe states:
http://www.adobe.com/support/security/bulletins/apsb12-07.html

- -- Disclosure Timeline:
2012-03-12 - Vulnerability reported to vendor

2012-04-09 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:

* VUPEN Vulnerability Research Team http://www.vupen.com

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum