Vulnerabilities > CVE-2010-3653 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Shockwave Player

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
CWE-119
critical
nessus
exploit available
metasploit

Summary

The Director module (dirapi.dll) in Adobe Shockwave Player before 11.5.9.615 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie with a crafted rcsL chunk containing a field whose value is used as a pointer offset, as exploited in the wild in October 2010. NOTE: some of these details are obtained from third party information.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionAdobe Shockwave player rcsL chunk memory corruption 0day. CVE-2010-3653. Remote exploit for windows platform
    fileexploits/windows/remote/15296.txt
    idEDB-ID:15296
    last seen2016-02-01
    modified2010-10-21
    platformwindows
    port
    published2010-10-21
    reporterAbysssec
    sourcehttps://www.exploit-db.com/download/15296/
    titleAdobe Shockwave Player - rcsL chunk memory corruption 0day
    typeremote
  • descriptionAdobe Shockwave rcsL Memory Corruption. CVE-2010-3653. Remote exploit for windows platform
    idEDB-ID:16594
    last seen2016-02-02
    modified2010-10-22
    published2010-10-22
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16594/
    titleAdobe Shockwave - rcsL Memory Corruption

Metasploit

descriptionThis module exploits a weakness in the Adobe Shockwave player's handling of Director movies (.DIR). A memory corruption vulnerability occurs through an undocumented rcsL chunk.
idMSF:EXPLOIT/WINDOWS/BROWSER/ADOBE_SHOCKWAVE_RCSL_CORRUPTION
last seen2020-06-14
modified2017-07-24
published2010-10-22
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/adobe_shockwave_rcsl_corruption.rb
titleAdobe Shockwave rcsL Memory Corruption

Nessus

  • NASL familyWindows
    NASL idSHOCKWAVE_PLAYER_APSB10-25.NASL
    descriptionThe remote Windows host contains a version of Adobe
    last seen2020-06-01
    modified2020-06-02
    plugin id50387
    published2010-10-28
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50387
    titleShockwave Player < 11.5.9.615
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(50387);
      script_version("1.15");
      script_cvs_date("Date: 2018/07/27 18:38:15");
    
      script_cve_id("CVE-2010-2581", "CVE-2010-2582", "CVE-2010-3653", "CVE-2010-3655",
                    "CVE-2010-4084", "CVE-2010-4085", "CVE-2010-4086", "CVE-2010-4087",
                    "CVE-2010-4088", "CVE-2010-4089", "CVE-2010-4090");
      script_bugtraq_id(44291, 44512, 44513, 44514,
                        44515, 44516, 44517, 44518,
                        44510, 44520, 44521);
      script_xref(name:"CERT", value:"402231");
      script_xref(name:"Secunia", value:"41932");
    
      script_name(english:"Shockwave Player < 11.5.9.615");
      script_summary(english:"Checks version of Shockwave Player");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host contains a web browser plugin that is
    affected by multiple vulnerabilities.");
    
      script_set_attribute(attribute:"description", value:
    "The remote Windows host contains a version of Adobe's Shockwave
    Player that is earlier than 11.5.9.615.  Such versions are potentially
    affected by the following issues :
    
      - A memory corruption issue exists that could lead to 
        code execution. Note that there are reports this issue
        is being exploited in the wild. (CVE-2010-3653)
    
      - A heap-based buffer overflow vulnerability could lead
        to code execution. (CVE-2010-2582)
    
      - Multiple memory corruption issues in the 'dirapi.dll'
        module could lead to code execution. (CVE-2010-2581,
        CVE-2010-3655, CVE-2010-4084, CVE-2010-4085, 
        CVE-2010-4086, CVE-2010-4088)
    
      - Multiple memory corruption issues in the 'IML32.dll'
        module could lead to code execution. (CVE-2010-4087,
        CVE-2010-4089)
    
      - A memory corruption issue that could lead to code 
        execution. (CVE-2010-4090)");
    
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb10-25.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Adobe Shockwave 11.5.9.615 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Shockwave rcsL Memory Corruption');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/28");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:shockwave_player");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("shockwave_player_apsb09_08.nasl");
      script_require_keys("SMB/shockwave_player");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("smb_func.inc");
    
    port = kb_smb_transport();
    installs = get_kb_list('SMB/shockwave_player/*/path');
    if (isnull(installs)) exit(0, 'Shockwave Player was not detected on the remote host.');
    
    info = NULL;
    pattern = 'SMB/shockwave_player/([^/]+)/([^/]+)/path';
    
    foreach install (keys(installs))
    {
      match = eregmatch(string:install, pattern:pattern);
      if (!match) exit(1, 'Unexpected format of KB key "' + install + '".');
    
      file = installs[install];
      variant = match[1];
      version = match[2];
    
      if (ver_compare(ver:version, fix:'11.5.9.615') == -1)
      {
        if (variant == 'Plugin')
          info += '\n  - Browser Plugin (for Firefox / Netscape / Opera) :\n';
        else if (variant == 'ActiveX')
          info += '\n  - ActiveX control (for Internet Explorer) :\n';
        info += '    ' + file + ', ' + version + '\n';
      }
    }
    
    if (!info) exit(0, 'No vulnerable installs of Shockwave Player were found.');
    
    if (report_verbosity > 0)
    {
      if (max_index(split(info)) > 2) s = "s";
      else s = "";
    
      report = 
        '\nNessus has identified the following vulnerable instance'+s+' of Shockwave'+
        '\nPlayer installed on the remote host :\n'+
        info;
      security_hole(port:port, extra:report);
    }
    else security_hole(port);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SHOCKWAVE_PLAYER_APSB10-25.NASL
    descriptionThe remote Mac OS X host contains a version of Adobe Shockwave Player that is 11.5.8.612 or earlier. It is, therefore, affected by multiple vulnerabilities : - A memory corruption issue exists that allows code execution. Note that there are reports that this issue is being exploited in the wild. (CVE-2010-3653) - A heap-based buffer overflow vulnerability allows code execution. (CVE-2010-2582) - Multiple memory corruption issues in the
    last seen2020-06-01
    modified2020-06-02
    plugin id80174
    published2014-12-22
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80174
    titleAdobe Shockwave Player <= 11.5.8.612 (APSB10-25) (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(80174);
      script_version("1.6");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2010-2581",
        "CVE-2010-2582",
        "CVE-2010-3653",
        "CVE-2010-3655",
        "CVE-2010-4084",
        "CVE-2010-4085",
        "CVE-2010-4086",
        "CVE-2010-4087",
        "CVE-2010-4088",
        "CVE-2010-4089",
        "CVE-2010-4090"
      );
      script_bugtraq_id(
        44291,
        44512,
        44513,
        44514,
        44515,
        44516,
        44517,
        44518,
        44510,
        44520,
        44521
      );
      script_xref(name:"CERT", value:"402231");
    
      script_name(english:"Adobe Shockwave Player <= 11.5.8.612 (APSB10-25) (Mac OS X)");
      script_summary(english:"Checks the version of Shockwave Player.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Mac OS X host contains a web browser plugin that is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Mac OS X host contains a version of Adobe Shockwave Player
    that is 11.5.8.612 or earlier. It is, therefore, affected by multiple
    vulnerabilities :
    
      - A memory corruption issue exists that allows code
        execution. Note that there are reports that this issue
        is being exploited in the wild. (CVE-2010-3653)
    
      - A heap-based buffer overflow vulnerability allows code
        execution. (CVE-2010-2582)
    
      - Multiple memory corruption issues in the 'dirapi.dll'
        module allow code execution. (CVE-2010-2581,
        CVE-2010-3655, CVE-2010-4084, CVE-2010-4085,
        CVE-2010-4086, CVE-2010-4088)
    
      - Multiple memory corruption issues in the 'IML32.dll'
        module allow code execution. (CVE-2010-4087,
        CVE-2010-4089)
    
      - A memory corruption issue allows code execution.
        (CVE-2010-4090)");
    
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb10-25.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Adobe Shockwave 11.5.9.615 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Shockwave rcsL Memory Corruption');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/10/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:shockwave_player");
    
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("shockwave_player_detect_macosx.nbin");
      script_require_keys("installed_sw/Shockwave Player", "Host/MacOSX/Version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    app = 'Shockwave Player';
    
    get_install_count(app_name:app, exit_if_zero:TRUE);
    
    install = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);
    
    ver = install['version'];
    path = install['path'];
    
    if (ver_compare(ver:ver, fix:'11.5.8.612', strict:FALSE) <= 0)
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + ver +
          '\n  Fixed versions    : 11.5.9.615' +
          '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(port:0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, ver, path);
    

Oval

accepted2014-11-10T04:00:10.458-05:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
commentAdobe Shockwave Player is installed
ovaloval:org.mitre.oval:def:5990
descriptionThe Director module (dirapi.dll) in Adobe Shockwave Player before 11.5.9.615 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie with a crafted rcsL chunk containing a field whose value is used as a pointer offset, as exploited in the wild in October 2010. NOTE: some of these details are obtained from third party information.
familywindows
idoval:org.mitre.oval:def:11285
statusaccepted
submitted2010-11-26T14:17:35
titleDenial of service (memory corruption) via a Director movie with a crafted rcsL chunk in the Director module (dirapi.dll) in Adobe Shockwave Player before 11.5.9.615
version70

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/95121/adobe_shockwave_rcsl_corruption.rb.txt
idPACKETSTORM:95121
last seen2016-12-05
published2010-10-25
reporterDavid Kennedy
sourcehttps://packetstormsecurity.com/files/95121/Adobe-Shockwave-rcsL-Memory-Corruption.html
titleAdobe Shockwave rcsL Memory Corruption

Saint

bid44291
descriptionAdobe Shockwave Director rcsL Chunk Remote Code Execution
idmisc_shockwave
osvdb68803
titleadobe_shockwave_director_rcsl_chunk
typeclient