Vulnerabilities > CVE-2012-4170 - Buffer Errors vulnerability in Adobe Photoshop CS6 13.0

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
CWE-119
critical
nessus
exploit available

Summary

Buffer overflow in Adobe Photoshop CS6 13.x before 13.0.1 allows remote attackers to execute arbitrary code via a crafted file.

Vulnerable Configurations

Part Description Count
Application
Adobe
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionAdobe Photoshop CS6 - PNG Parsing Heap Overflow. CVE-2012-4170. Dos exploit for windows platform
idEDB-ID:20971
last seen2016-02-02
modified2012-09-01
published2012-09-01
reporterFrancis Provencher
sourcehttps://www.exploit-db.com/download/20971/
titleAdobe Photoshop CS6 - PNG Parsing Heap Overflow

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_PHOTOSHOP_APSB12-20.NASL
    descriptionThe version of Adobe Photoshop installed on the remote Mac OS X host is prior to CS6 13.0.1. It is, therefore, affected by remote code execution vulnerabilities due to multiple buffer overflows. A remote attacker, using a crafted file, can exploit these to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id62222
    published2012-09-21
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62222
    titleAdobe Photoshop CS6 for Mac Multiple RCE Vulnerabilities (APSB12-20) (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(62222);
      script_version("1.8");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id("CVE-2012-0275", "CVE-2012-4170");
      script_bugtraq_id(55333, 55372);
      script_xref(name:"EDB-ID", value:"20971");
    
      script_name(english:"Adobe Photoshop CS6 for Mac Multiple RCE Vulnerabilities (APSB12-20) (Mac OS X)");
      script_summary(english:"Checks the Photoshop version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has an application that is affected by multiple remote
    code execution vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Photoshop installed on the remote Mac OS X host
    is prior to CS6 13.0.1. It is, therefore, affected by remote code
    execution vulnerabilities due to multiple buffer overflows. A remote
    attacker, using a crafted file, can exploit these to execute arbitrary
    code.");
      script_set_attribute(attribute:"see_also", value:"http://secunia.com/secunia_research/2012-29/");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-20.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Adobe Photoshop CS6 13.0.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/30");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/21");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:photoshop");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:photoshop_cs6");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_adobe_photoshop_installed.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "installed_sw/Adobe Photoshop");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("audit.inc");
    include("install_func.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    os = get_kb_item('Host/MacOSX/Version');
    if (!os) audit(AUDIT_OS_NOT, 'Mac OS X');
    
    get_kb_item_or_exit("installed_sw/Adobe Photoshop");
    
    app = 'Adobe Photoshop';
    
    install=get_single_install(app_name:app, exit_if_unknown_ver:TRUE);
    
    product = install['name'];
    if ("CS6" >!< product)
      exit(0, "Only Adobe Photoshop CS6 is affected.");
    
    path    = install['path'];
    version = install['version'];
    
    if(
        ver_compare(ver:version, fix:'13.0', strict:FALSE) >= 0 &&
        ver_compare(ver:version, fix:'13.0.1', strict:FALSE) < 0
      )
    {
      if (report_verbosity > 0)
      {
        report = '\n  Product           : ' + product +
                 '\n  Path              : ' + path +
                 '\n  Installed version : ' + version +
                 '\n  Fixed version     : 13.0.1';
    
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, app + " CS6", version);
    
  • NASL familyWindows
    NASL idADOBE_PHOTOSHOP_APSB12-20.NASL
    descriptionThe version of Adobe Photoshop installed on the remote host is less than CS6 13.0.1. Such versions are affected by multiple buffer overflow vulnerabilities that could lead to code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id61775
    published2012-09-04
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61775
    titleAdobe Photoshop CS6 Multiple Buffer Overflow Vulnerabilities (APSB12-20)

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 55333 CVE ID: CVE-2012-4170 Photoshop是由Adobe公司开发的图形处理系列软件之一,主要应用于在图像处理、广告设计的一个电脑软件。 Adobe Photoshop CS6 (13.0)在处理某些格式的文件时存在缓冲区溢出漏洞,当受害者打开一个恶意文件时,攻击者可以受害者身份执行任意代码,控制计算机。 0 Adobe Photoshop CS6 (13.0) 厂商补丁: Adobe ----- Adobe已经为此发布了一个安全公告(apsb12-20)以及相应补丁: apsb12-20:Security update available for Adobe Photoshop CS6 链接:http://www.adobe.com/support/security/bulletins/apsb12-20.html
idSSV:60355
last seen2017-11-19
modified2012-09-04
published2012-09-04
reporterRoot
titleAdobe Photoshop CS6 (13.0) 远程缓冲区溢出漏洞