Vulnerabilities > CVE-2012-0780 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Illustrator and Illustrator Cs5.5

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
CWE-119
critical
nessus
exploit available

Summary

Adobe Illustrator before CS6 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2023, CVE-2012-2024, CVE-2012-2025, and CVE-2012-2026.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionAdobe Illustrator CS5.5 Memory Corruption Exploit. CVE-2012-0780. Local exploits for multiple platform
idEDB-ID:19139
last seen2016-02-02
modified2012-06-14
published2012-06-14
reporterFelipe Andres Manzano
sourcehttps://www.exploit-db.com/download/19139/
titleAdobe Illustrator CS5.5 Memory Corruption Exploit

Nessus

NASL familyWindows
NASL idADOBE_ILLUSTRATOR_APSB12-10.NASL
descriptionThe remote Windows host contains a version of Adobe Illustrator less than CS5 15.0.3 / CS5.5 15.1.1. As such, it reportedly is affected by multiple unspecified memory corruption vulnerabilities that could be exploited to execute arbitrary code.
last seen2020-06-01
modified2020-06-02
plugin id59179
published2012-05-17
reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/59179
titleAdobe Illustrator CS5 / CS5.5 Multiple Memory Corruption Vulnerabilities (APSB12-10)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(59179);
  script_version("1.13");
  script_cvs_date("Date: 2019/12/04");

  script_cve_id(
    "CVE-2012-0780",
    "CVE-2012-2023",
    "CVE-2012-2024",
    "CVE-2012-2025",
    "CVE-2012-2026",
    "CVE-2012-2042"
  );
  script_bugtraq_id(53422);
  script_xref(name:"EDB-ID", value:"19139");

  script_name(english:"Adobe Illustrator CS5 / CS5.5 Multiple Memory Corruption Vulnerabilities (APSB12-10)");
  script_summary(english:"Checks version of Adobe Illustrator");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host contains an application affected by multiple
memory corruption vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Windows host contains a version of Adobe Illustrator less
than CS5 15.0.3 / CS5.5 15.1.1.  As such, it reportedly is affected by
multiple unspecified memory corruption vulnerabilities that could be 
exploited to execute arbitrary code.");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb12-10.html");
  script_set_attribute(attribute:"solution", value:
"Either upgrade to Adobe Illustrator CS6 (16.0) or apply the update
for CS5 (15.0.3) or CS5.5 (15.1.1).");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-2042");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/05/08");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/05/08");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/17");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:illustrator");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("adobe_illustrator_installed.nasl");
  script_require_keys("SMB/Adobe Illustrator/Installed");
  script_require_ports(139, 445);

  exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("audit.inc");

appname = "Adobe Illustrator";
version = get_kb_item_or_exit("SMB/Adobe Illustrator/version");
path = get_kb_item_or_exit("SMB/Adobe Illustrator/path");
prod = get_kb_item_or_exit("SMB/Adobe Illustrator/product");

ver = split(version, sep:'.', keep:FALSE);

if (
  ver[0] < 15 ||
  (
    ver[0] == 15 &&
    (
      (ver[1] == 0 && ver[2] < 3) ||
      (ver[1] == 1 && ver[2] < 1)
    )
  )
) 
{
  if (ver[0] == 15 && ver[1] == 0) fix = "CS5 (15.0.3) / CS6 (16.0)";
  else if (ver[0] == 15 && ver[1] == 1)  fix = "CS5.5 (15.1.1) / CS6 (16.0)";
  else fix = "CS6 (16.0)";

  port = get_kb_item("SMB/transport");
  if (report_verbosity > 0)
  {
    report = 
      '\n  Product           : ' + prod + 
      '\n  Path              : ' + path + 
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fix + '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port:port, extra:report);
  exit(0);
}
else audit(AUDIT_INST_VER_NOT_VULN, appname, version);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/113642/illustrator_cs5.5_tx_operator_issue_-_cve-2012-0780.txt
idPACKETSTORM:113642
last seen2016-12-05
published2012-06-14
reporterFelipe Andres Manzano
sourcehttps://packetstormsecurity.com/files/113642/Adobe-Illustrator-CS5.5-Memory-Corruption-Proof-Of-Concept.html
titleAdobe Illustrator CS5.5 Memory Corruption Proof Of Concept