GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code - Nessus

High   Plugin ID: 35367

This page contains detailed information about the GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 35367
Name: GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code
Filename: gentoo_GLSA-200901-09.nasl
Vulnerability Published: N/A
This Plugin Published: 2009-01-14
Last Modification Time: 2022-03-08
Plugin Version: 1.21
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2009-01-13
CVE [?]: CVE-2008-2549, CVE-2008-2992, CVE-2008-4812, CVE-2008-4813, CVE-2008-4814, CVE-2008-4815, CVE-2008-4817
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:acroread
Exploited by Malware: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200901-09 (Adobe Reader: User-assisted execution of arbitrary code)

An unspecified vulnerability can be triggered by a malformed PDF document, as demonstrated by 2008-HI2.pdf (CVE-2008-2549). Peter Vreugdenhil, Dyon Balding, Will Dormann, Damian Frizza, and Greg MacManus reported a stack-based buffer overflow in the util.printf JavaScript function that incorrectly handles the format string argument (CVE-2008-2992). Greg MacManus of iDefense Labs reported an array index error that can be leveraged for an out-of-bounds write, related to parsing of Type 1 fonts (CVE-2008-4812). Javier Vicente Vallejo and Peter Vregdenhil, via Zero Day Initiative, reported multiple unspecified memory corruption vulnerabilities (CVE-2008-4813). Thomas Garnier of SkyRecon Systems reported an unspecified vulnerability in a JavaScript method, related to an 'input validation issue' (CVE-2008-4814). Josh Bressers of Red Hat reported an untrusted search path vulnerability (CVE-2008-4815). Peter Vreugdenhil reported through iDefense that the Download Manager can trigger a heap corruption via calls to the AcroJS function (CVE-2008-4817). Impact :

A remote attacker could entice a user to open a specially crafted PDF document, and local attackers could entice a user to run acroread from an untrusted working directory. Both might result in the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround :

There is no known workaround at this time.

Solution

All Adobe Reader users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-text/acroread-8.1.3'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code vulnerability:

  1. Metasploit: exploit/windows/browser/adobe_utilprintf
    [Adobe util.printf() Buffer Overflow]
  2. Metasploit: exploit/windows/fileformat/adobe_utilprintf
    [Adobe util.printf() Buffer Overflow]
  3. Exploit-DB: exploits/windows/local/7006.txt
    [EDB-7006: Adobe Reader - 'util.printf()' JavaScript Function Stack Overflow (2)]
  4. Exploit-DB: exploits/windows/local/16504.rb
    [EDB-16504: Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (1)]
  5. Exploit-DB: exploits/windows/local/16624.rb
    [EDB-16624: Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (2)]
  6. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-200901-09.nasl nessus plugin source code. This script is Copyright (C) 2009-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200901-09.
#
# The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(35367);
  script_version("1.21");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/08");

  script_cve_id(
    "CVE-2008-2549",
    "CVE-2008-2992",
    "CVE-2008-4812",
    "CVE-2008-4813",
    "CVE-2008-4814",
    "CVE-2008-4815",
    "CVE-2008-4817"
  );
  script_xref(name:"GLSA", value:"200901-09");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/24");

  script_name(english:"GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code");

  script_set_attribute(attribute:"synopsis", value:
"The remote Gentoo host is missing one or more security-related
patches.");
  script_set_attribute(attribute:"description", value:
"The remote host is affected by the vulnerability described in GLSA-200901-09
(Adobe Reader: User-assisted execution of arbitrary code)

    An unspecified vulnerability can be triggered by a malformed PDF
    document, as demonstrated by 2008-HI2.pdf (CVE-2008-2549).
    Peter Vreugdenhil, Dyon Balding, Will Dormann, Damian Frizza, and Greg
    MacManus reported a stack-based buffer overflow in the util.printf
    JavaScript function that incorrectly handles the format string argument
    (CVE-2008-2992).
    Greg MacManus of iDefense Labs reported an array index error that can
    be leveraged for an out-of-bounds write, related to parsing of Type 1
    fonts (CVE-2008-4812).
    Javier Vicente Vallejo and Peter Vregdenhil, via Zero Day Initiative,
    reported multiple unspecified memory corruption vulnerabilities
    (CVE-2008-4813).
    Thomas Garnier of SkyRecon Systems reported an unspecified
    vulnerability in a JavaScript method, related to an 'input validation
    issue' (CVE-2008-4814).
    Josh Bressers of Red Hat reported an untrusted search path
    vulnerability (CVE-2008-4815).
    Peter Vreugdenhil reported through iDefense that the Download Manager
    can trigger a heap corruption via calls to the AcroJS function
    (CVE-2008-4817).
  
Impact :

    A remote attacker could entice a user to open a specially crafted PDF
    document, and local attackers could entice a user to run acroread from
    an untrusted working directory. Both might result in the execution of
    arbitrary code with the privileges of the user running the application,
    or a Denial of Service.
  
Workaround :

    There is no known workaround at this time.");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/200901-09");
  script_set_attribute(attribute:"solution", value:
"All Adobe Reader users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-text/acroread-8.1.3'");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe util.printf() Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_cwe_id(20, 119, 264, 399);

  script_set_attribute(attribute:"patch_publication_date", value:"2009/01/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/01/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:acroread");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Gentoo Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2009-2022 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-text/acroread", unaffected:make_list("ge 8.1.3"), vulnerable:make_list("lt 8.1.3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Reader");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-200901-09.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-200901-09.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-200901-09.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code plugin ID 35367.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-200901-09.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-200901-09.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-200901-09.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-200901-09.nasl -t <IP/HOST>

Go back to menu.

References


GLSA | Gentoo Linux Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-264 (Category) Permissions, Privileges, and Access Controls
  • CWE-399 (Category) Resource Management Errors
See also: Similar and related Nessus plugins:
  • 40802 - Adobe Acrobat < 8.1.3 Multiple Vulnerabilities
  • 34695 - Adobe Reader < 8.1.3 / 9.0 Multiple Vulnerabilities
  • 40730 - RHEL 3 / 4 / 5 : acroread (RHSA-2008:0974)
  • 39905 - openSUSE Security Update : acroread (acroread-295)
  • 34942 - SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 5746)
  • 34943 - openSUSE 10 Security Update : acroread (acroread-5749)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-200901-09.nasl version 1.21. For more plugins, visit the Nessus Plugin Library.

Go back to menu.