CVE-2015-7622 : Detail

CVE-2015-7622

Overflow
1.69%V3
Network
2015-10-14 21:00 +00:00
2017-09-12 07:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-6685, CVE-2015-6686, CVE-2015-6693, CVE-2015-6694, and CVE-2015-6695.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

Metrics

Metric Score Severity CVSS Vector Source
V2 10 AV:N/AC:L/Au:N/C:C/I:C/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 38787

Publication date : 2015-11-22 23:00 +00:00
Author : Francis Provencher
EDB Verified : No

##################################################################################### Application: Acrobat Reader DC Platforms: Windows Versions: 15.008.20082.15957 CVE: CVE-2015-7622 Author: Francis Provencher of COSIG Twitter: @COSIG_ ##################################################################################### 1) Introduction 2) Report Timeline 3) Technical details 4) POC ##################################################################################### =============== 1) Introduction =============== Adobe Acrobat is a family of application software and Web services developed by Adobe Systems to view, create, manipulate, print and manage files in Portable Document Format (PDF).[14] The family comprises Acrobat Reader (formerly Adobe Reader), Acrobat (formerly Acrobat Exchange) and Acrobat.com. Thefreeware Acrobat Reader, available for several desktop and mobile platforms, can view, print and annotate PDF files.[15] Thecommercial proprietary Acrobat, available for Microsoft Windows and OS X only, can also create, edit, convert, digitally sign, encrypt, export and publish PDF files. Acrobat.com complements the family with a variety of enterprise content managementand file hosting services. (https://en.wikipedia.org/wiki/Adobe_Acrobat) ##################################################################################### ============================ 2) Report Timeline ============================ 2015-08-09: Francis Provencher of COSIG found the issue; 2015-08-11: Francis Provencher of COSIG report vulnerability to PSIRT; 2015-10-13: Adobe release a patch (APSB15-24) ##################################################################################### ============================ 3) Technical details ============================ An error in the the PDF parser, could lead to a memory corruption when processing a crafted PDF with an invalid image. Successful exploitation of the vulnerabilities may allow execution of arbitrary code, but requires tricking a user into opening or previewing a malicious file. ##################################################################################### =========== 4) POC =========== http://protekresearchlab.com/exploits/COSIG-2015-001.pdf https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/38787.zip ###############################################################################

Products Mentioned

Configuraton 0

Adobe>>Acrobat >> Version From (including) 10.0 To (including) 10.1.15

Adobe>>Acrobat >> Version From (including) 11.0.0 To (including) 11.0.12

Adobe>>Acrobat_dc >> Version From (including) 15.006.30060 To (excluding) 15.006.30094

Adobe>>Acrobat_dc >> Version From (including) 15.008.20082 To (excluding) 15.009.20069

Adobe>>Acrobat_reader >> Version From (including) 10.0 To (including) 10.1.15

Adobe>>Acrobat_reader >> Version From (including) 11.0.0 To (including) 11.0.12

Adobe>>Acrobat_reader_dc >> Version From (including) 15.006.30060 To (excluding) 15.006.30094

Adobe>>Acrobat_reader_dc >> Version From (including) 15.008.20082 To (excluding) 15.009.20069

Apple>>Macos >> Version -

Microsoft>>Windows >> Version -

References

http://www.securitytracker.com/id/1033796
Tags : vdb-entry, x_refsource_SECTRACK
https://www.exploit-db.com/exploits/38787/
Tags : exploit, x_refsource_EXPLOIT-DB
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.