Rule Category

FILE-PDF -- Snort has detected suspicious traffic related to a PDF file. PDFs are easily exploitable. They include many ways to encapsulate data and are often targeted by attackers, who use the PDF's household name status for social engineering. Therefore, Snort includes Many PDF-targeted rules.

Alert Message

FILE-PDF Adobe Acrobat Pro HTML image input element use-after-free attempt

Rule Explanation

This event is generated when a crafted HTML file designed to exploit Adobe Acrobat Pro traverses the network. Impact: Attempted User Privilege Gain Details: This vulnerability is due to a dangling pointer that leads to a use after free vulnerability in in HTML processing / conversion engine when handing image definition elements. Specifically, the vulnerability is triggered by a crafted image input element within HTML file which leads to a temporal safety violation if it is possible to perform read / write dereferences on the dangling pointer. This instance causes access violation exception because of the computation within the HTML conversion engine that dereferences the dangling pointer. A constraint for exploitation of this vulnerability is that the memory area of the freed (i.e., old) object is reused by another object. The mismatch between the old and the new object can provide attacker with an unintended memory access -- potentially leading to code corruption or control-flow hijack attack. Successful exploitation could lead to arbitrary code execution. Ease of Attack:

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2018-12770
Loading description