Vulnerabilities > CVE-2012-4914 - Buffer Errors vulnerability in Coolpdf 3.0.2.256

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
coolpdf
CWE-119
critical
exploit available
metasploit

Summary

Stack-based buffer overflow in the reader in CoolPDF 3.0.2.256 allows remote attackers to execute arbitrary code via a PDF document with a crafted stream.

Vulnerable Configurations

Part Description Count
Application
Coolpdf
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionCool PDF Reader 3.0.2.256 - Buffer Overflow. CVE-2012-4914. Dos exploit for windows platform
    idEDB-ID:24463
    last seen2016-02-02
    modified2013-02-07
    published2013-02-07
    reporterChris Gabriel
    sourcehttps://www.exploit-db.com/download/24463/
    titleCool PDF Reader 3.0.2.256 - Buffer Overflow
  • descriptionCool PDF Image Stream Buffer Overflow. CVE-2012-4914. Remote exploit for windows platform
    idEDB-ID:24876
    last seen2016-02-03
    modified2013-03-22
    published2013-03-22
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/24876/
    titleCool PDF Image Stream Buffer Overflow

Metasploit

descriptionThis module exploits a stack buffer overflow in Cool PDF Reader prior to version 3.0.2.256. The vulnerability is triggered when opening a malformed PDF file that contains a specially crafted image stream. This module has been tested successfully on Cool PDF 3.0.2.256 over Windows XP SP3 and Windows 7 SP1.
idMSF:EXPLOIT/WINDOWS/FILEFORMAT/COOLPDF_IMAGE_STREAM_BOF
last seen2020-05-24
modified2017-07-24
published2013-03-17
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/fileformat/coolpdf_image_stream_bof.rb
titleCool PDF Image Stream Buffer Overflow

Packetstorm

Saint

bid57461
descriptionCool PDF Reader Image Stream Stack Overflow
idmisc_coolreaderver
osvdb89349
titlecoolpdf_reader_image_stream_stack_overflow
typeclient

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:78185
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-78185
titleCool PDF Reader 3.0.2.256 Buffer Overflow