Lucene search

K
msvrMicrosoft Vulnerability ResearchMSVR13-006
HistoryMay 21, 2013 - 12:00 a.m.

Memory Corruption in Nitro Reader Could Allow Arbitrary Code Execution

2013-05-2100:00:00
Microsoft Vulnerability Research
technet.microsoft.com
500

EPSS

0.003

Percentile

71.7%

Executive Summary

Microsoft is providing notification of the discovery and remediation of a vulnerability affecting Nitro Pro (version 7.5.0.29 and earlier versions) and Nitro Reader (version 2.5.0.45 and earlier versions). Microsoft discovered and disclosed the vulnerability under coordinated vulnerability disclosure to the affected vendor, Nitro PDF. Nitro PDF has remediated the vulnerability in their software.

A vulnerability exists in the way that Nitro Pro and Nitro Reader write to memory when parsing specially crafted PDF files. An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited this vulnerability could take complete control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Microsoft Vulnerability Research reported this issue to and coordinated with Nitro PDF to ensure remediation of this issue. The vulnerability has been assigned the entry CVE-2013-3552 in the Common Vulnerabilities and Exposures list. For more information, including information about updates from Nitro PDF, see Nitro Pro 8 - Release Notes and Nitro Reader 3 - Release Notes.

Mitigating Factors

  • This vulnerability cannot be exploited automatically through email. For an email-based attack to be successful, a user must open a malicious attachment that is sent in an email message.
  • In a web-based attack scenario, an attacker could host a website that contains a specially crafted file that is used to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content or advertisements could contain specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to visit these websites. Instead, an attacker would have to convince users to visit the website, typically by getting them to click a link in an email message or Instant Messenger message that takes users to the attacker’s website, and then convince them to open the specially crafted file.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

EPSS

0.003

Percentile

71.7%