Acrobat Reader <= 9.1.1 Heap Overflow Vulnerability

2009.10.21
Credit: Adam Zabrocki
Risk: High
Local: Yes
Remote: No
CWE: N/A

Last few weeks I was talking(mailing) with Derek (xpdf developer &#8211; btw. really nice guy) about some vulnerabilities in his product. 14th of October he published path for bugs (not only my vulnerabilites) so i decide to release advisory&#8230; Oryginal advisory you can find here&#8230; I want to write about this vulnerabilites on blog for several reasons: 1) This is interesting bug in draw image function 2) This vulnerability exists NOT only in xpdf application 3) Adobe Acrobat Reader is vulnerable to this attack too (but ONLY Linux version !!!) 4) Adobe Acrobat Reader didn&#8217;t know about this bug but in his last release fix this vulnerability. First reason you can analyse in advisory but what about others? Vulnerable is: *) xpdf *) libpoppler (so it implies vulnerability in for example evince software &#8211; default pdf reader in Fedora Linux &#8211; I made PoC for this software). *) Adobe Acrobat Reader ONLY for Linux (versions up to 9.1.1 &#8211; 9.1.2 and 9.1.3 aren&#8217;t vuln) *) Maybe others? Ok let&#8217;s analyse Adobe Acrobat vuln in version 9.1.1: # gdb &#8211;pid=<smth> &#8230; &#8230; (gdb) c Continuing. Missing separate debuginfo for /opt/A911/Adobe/Reader9/Reader/intellinux/plug_ins/EFS.api Program received signal SIGSEGV, Segmentation fault. 001499e6d in memmove () from /lib/libc.so.6 Missing separate debuginfos, use: debuginfo-install GConf2-2.26.2-1.fc11.i586 ORBit2-2.14.17-1.fc11.i586 gamin-0.1.10-4.fc11.i586 gvfs-1.2.3-12.fc11.i586 libidn-1.9-4.i586 nss-mdns-0.10-7.fc11.i586(gdb) bt #0 001499e6d in memmove () from /lib/libc.so.6 #1 008a95bdf in ?? () #2 028371a0a in ?? () #3 00d2e66aa in ?? () #4 08e15b1fe in ?? () #5 08e15b1fe in ?? () #6 0xbffb5f7c in ?? () #7 0089e2189 in ?? () Backtrace stopped: previous frame identical to this frame (corrupt stack?) (gdb) x/i $eip 01499e6d <memmove+77>: rep movsl %ds:(%esi),%es:(%edi) (gdb) i r esi edi ds es ecx esi 027b72ffe 666316798 edi 042bfe35e 1119871838 ds 07b 123 es 07b 123 ecx 06a23256 111293014 (gdb) So we have hard evidence that this is probably integer overflow vuln which causes heap overflow vulnerability :) PoC for Adobe Acrobat Reader in versions =< 9.1.1 &#8211; private&#8230; yet :) # SecurityReason Note : # xpdf exploits included

References:

http://securityreason.com/securityalert/6674


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top