Advisory Details

September 11th, 2013

Adobe Reader ToolButton Remote Code Execution Vulnerability

ZDI-13-212
ZDI-CAN-1601

CVE ID CVE-2013-3346
CVSS SCORE 6.8, AV:N/AC:M/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Adobe
AFFECTED PRODUCTS Acrobat
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of the callbacks associated with ToolButton objects. A reference to the ToolButton object is kept when executing a callback which can lead to a use-after-free scenario if the callback removes the ToolButton object. An attacker can leverage this situation to execute code under the context of the user.

ADDITIONAL DETAILS Adobe has issued an update to correct this vulnerability. More details can be found at:
http://www.adobe.com/support/security/bulletins/apsb13-15.html
DISCLOSURE TIMELINE
  • 2012-11-21 - Vulnerability reported to vendor
  • 2013-09-11 - Coordinated public release of advisory
CREDIT Soroush Dalili
BACK TO ADVISORIES