GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code - Nessus

Critical   Plugin ID: 36196

This page contains detailed information about the GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 36196
Name: GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code
Filename: gentoo_GLSA-200904-17.nasl
Vulnerability Published: N/A
This Plugin Published: 2009-04-21
Last Modification Time: 2022-03-28
Plugin Version: 1.27
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: N/A
Patch Published: 2009-04-18
CVE [?]: CVE-2009-0193, CVE-2009-0658, CVE-2009-0927, CVE-2009-0928, CVE-2009-1061, CVE-2009-1062
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:acroread
Exploited by Malware: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200904-17 (Adobe Reader: User-assisted execution of arbitrary code)

Multiple vulnerabilities have been discovered in Adobe Reader: Alin Rad Pop of Secunia Research reported a heap-based buffer overflow when processing PDF files containing a malformed JBIG2 symbol dictionary segment (CVE-2009-0193). A buffer overflow related to a non-JavaScript function call and possibly an embedded JBIG2 image stream has been reported (CVE-2009-0658). Tenable Network Security reported a stack-based buffer overflow that can be triggered via a crafted argument to the getIcon() method of a Collab object (CVE-2009-0927). Sean Larsson of iDefense Labs reported a heap-based buffer overflow when processing a PDF file containing a JBIG2 stream with a size inconsistency related to an unspecified table (CVE-2009-0928). Jonathan Brossard of the iViZ Security Research Team reported an unspecified vulnerability related to JBIG2 and input validation (CVE-2009-1061). Will Dormann of CERT/CC reported a vulnerability lading to memory corruption related to JBIG2 (CVE-2009-1062). Impact :

A remote attacker could entice a user to open a specially crafted PDF document, possibly leading to the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround :

There is no known workaround at this time.

Solution

All Adobe Reader users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-text/acroread-8.1.4'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code vulnerability:

  1. Metasploit: exploit/windows/browser/adobe_geticon
    [Adobe Collab.getIcon() Buffer Overflow]
  2. Metasploit: exploit/windows/fileformat/adobe_geticon
    [Adobe Collab.getIcon() Buffer Overflow]
  3. Metasploit: exploit/windows/browser/adobe_jbig2decode
    [Adobe JBIG2Decode Heap Corruption]
  4. Metasploit: exploit/windows/fileformat/adobe_jbig2decode
    [Adobe JBIG2Decode Memory Corruption]
  5. Exploit-DB: exploits/windows/local/9579.py
    [EDB-9579: Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal]
  6. Exploit-DB: exploits/windows/local/16593.rb
    [EDB-16593: Adobe - JBIG2Decode Memory Corruption (Metasploit) (1)]
  7. Exploit-DB: exploits/windows/local/16606.rb
    [EDB-16606: Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (1)]
  8. Exploit-DB: exploits/windows/local/16672.rb
    [EDB-16672: Adobe - JBIG2Decode Memory Corruption (Metasploit) (2)]
  9. Exploit-DB: exploits/windows/local/16681.rb
    [EDB-16681: Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (2)]
  10. GitHub: https://github.com/Cryin/Paper
    [CVE-2009-0658]
  11. GitHub: https://github.com/kenjiaiko/binarybook
    [CVE-2009-0927]
  12. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/9579.zip
    [EDB-9579]
  13. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-200904-17.nasl nessus plugin source code. This script is Copyright (C) 2009-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200904-17.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(36196);
  script_version("1.27");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/28");

  script_cve_id(
    "CVE-2009-0193",
    "CVE-2009-0658",
    "CVE-2009-0927",
    "CVE-2009-0928",
    "CVE-2009-1061",
    "CVE-2009-1062"
  );
  script_bugtraq_id(33751, 34169, 34229);
  script_xref(name:"GLSA", value:"200904-17");
  script_xref(name:"TRA", value:"TRA-2009-01");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/04/15");

  script_name(english:"GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code");

  script_set_attribute(attribute:"synopsis", value:
"The remote Gentoo host is missing one or more security-related
patches.");
  script_set_attribute(attribute:"description", value:
"The remote host is affected by the vulnerability described in GLSA-200904-17
(Adobe Reader: User-assisted execution of arbitrary code)

    Multiple vulnerabilities have been discovered in Adobe Reader:
    Alin Rad Pop of Secunia Research reported a heap-based buffer overflow
    when processing PDF files containing a malformed JBIG2 symbol
    dictionary segment (CVE-2009-0193).
    A buffer overflow related to a non-JavaScript function call and
    possibly an embedded JBIG2 image stream has been reported
    (CVE-2009-0658).
    Tenable Network Security reported a stack-based buffer overflow that
    can be triggered via a crafted argument to the getIcon() method of a
    Collab object (CVE-2009-0927).
    Sean Larsson of iDefense Labs reported a heap-based buffer overflow
    when processing a PDF file containing a JBIG2 stream with a size
    inconsistency related to an unspecified table (CVE-2009-0928).
    Jonathan Brossard of the iViZ Security Research Team reported an
    unspecified vulnerability related to JBIG2 and input validation
    (CVE-2009-1061).
    Will Dormann of CERT/CC reported a vulnerability lading to memory
    corruption related to JBIG2 (CVE-2009-1062).
  
Impact :

    A remote attacker could entice a user to open a specially crafted PDF
    document, possibly leading to the execution of arbitrary code with the
    privileges of the user running the application, or a Denial of Service.
  
Workaround :

    There is no known workaround at this time.");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/200904-17");
  script_set_attribute(attribute:"see_also", value:"https://www.tenable.com/security/research/tra-2009-01");
  script_set_attribute(attribute:"solution", value:
"All Adobe Reader users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-text/acroread-8.1.4'");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Collab.getIcon() Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_cwe_id(20, 119);

  script_set_attribute(attribute:"patch_publication_date", value:"2009/04/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:acroread");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Gentoo Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2009-2022 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-text/acroread", unaffected:make_list("ge 8.1.4"), vulnerable:make_list("lt 8.1.4"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Reader");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-200904-17.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-200904-17.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-200904-17.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code plugin ID 36196.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-200904-17.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-200904-17.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-200904-17.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-200904-17.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: GLSA | Gentoo Linux Security Advisory: TRA | Tenable Research Advisory: CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
See also: Similar and related Nessus plugins:
  • 40803 - Adobe Acrobat < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities
  • 35821 - Adobe Reader < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities
  • 40730 - RHEL 3 / 4 / 5 : acroread (RHSA-2008:0974)
  • 40740 - RHEL 3 / 4 / 5 : acroread (RHSA-2009:0376)
  • 39906 - openSUSE Security Update : acroread (acroread-689)
  • 40182 - openSUSE Security Update : acroread (acroread-689)
  • 41362 - SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 690)
  • 41365 - SuSE 11 Security Update : acroread_ja (SAT Patch Number 769)
  • 36033 - openSUSE 10 Security Update : acroread (acroread-6120)
  • 51690 - SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6121)
  • 51705 - SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6161)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-200904-17.nasl version 1.27. For more plugins, visit the Nessus Plugin Library.

Go back to menu.