Adobe Reader < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15) - Nessus

High   Plugin ID: 42120

This page contains detailed information about the Adobe Reader < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 42120
Name: Adobe Reader < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15)
Filename: adobe_reader_apsb09-15.nasl
Vulnerability Published: 2009-10-09
This Plugin Published: 2009-10-14
Last Modification Time: 2018-06-27
Plugin Version: 1.25
Plugin Type: local
Plugin Family: Windows
Dependencies: adobe_reader_installed.nasl
Required KB Items [?]: SMB/Acroread/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2009-10-09
Patch Published: 2009-10-13
CVE [?]: CVE-2007-0045, CVE-2007-0048, CVE-2009-2564, CVE-2009-2979, CVE-2009-2980, CVE-2009-2981, CVE-2009-2982, CVE-2009-2983, CVE-2009-2986, CVE-2009-2987, CVE-2009-2988, CVE-2009-2990, CVE-2009-2991, CVE-2009-2992, CVE-2009-2993, CVE-2009-2994, CVE-2009-2996, CVE-2009-2997, CVE-2009-2998, CVE-2009-3431, CVE-2009-3458, CVE-2009-3459
CPE [?]: cpe:/a:adobe:acrobat_reader
Exploited by Malware: True

Synopsis

The PDF file viewer on the remote Windows host is affected by a memory corruption vulnerability.

Description

The version of Adobe Reader installed on the remote host is earlier than 9.2 / 8.1.7 / 7.1.4. Such versions are potentially affected by multiple vulnerabilities :

- A heap overflow vulnerability. (CVE-2009-3459)

- A memory corruption issue. (CVE-2009-2985)

- Multiple heap overflow vulnerabilities. (CVE-2009-2986)

- An invalid array index issue that could lead to code execution. (CVE-2009-2990)

- Multiple input validation vulnerabilities that could lead to code execution. (CVE-2009-2993)

- A buffer overflow issue. (CVE-2009-2994)

- A heap overflow vulnerability. (CVE-2009-2997)

- An input validation issue that could lead to code execution. (CVE-2009-2998)

- An input validation issue that could lead to code execution. (CVE-2009-3458)

- A memory corruption issue that leads to a denial of service. (CVE-2009-2983)

- An integer overflow that leads to a denial of service. (CVE-2009-2980)

- A memory corruption issue that leads to a denial of service. (CVE-2009-2996)

- An input validation issue that could lead to a bypass of Trust Manager restrictions. (CVE-2009-2981)

- A certificate is used that, if compromised, could be used in a social engineering attack. (CVE-2009-2982)

- A stack overflow issue that could lead to a denial of service. (CVE-2009-3431)

- A XMP-XML entity expansion issue that could lead to a denial of service attack. (CVE-2009-2979)

- A remote denial of service issue in the ActiveX control. (CVE-2009-2987)

- An input validation issue. (CVE-2009-2988)

- An input validation issue specific to the ActiveX control. (CVE-2009-2992)

- A third-party web download product is used that could lead to a local privilege escalation. (CVE-2009-2564)

- A cross-site scripting issue when the browser plugin in used with Google Chrome and Opera browsers. (CVE-2007-0048, CVE-2007-0045)

Solution

Upgrade to Adobe Reader 9.2 / 8.1.7 / 7.1.4 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Adobe Reader < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15) vulnerability:

  1. Metasploit: exploit/windows/browser/adobe_flatedecode_predictor02
    [Adobe FlateDecode Stream Predictor 02 Integer Overflow]
  2. Metasploit: exploit/windows/fileformat/adobe_flatedecode_predictor02
    [Adobe FlateDecode Stream Predictor 02 Integer Overflow]
  3. Metasploit: exploit/multi/fileformat/adobe_u3d_meshcont
    [Adobe U3D CLODProgressiveMeshDeclaration Array Overrun]
  4. Exploit-DB: exploits/windows/local/9865.py
    [EDB-9865: Adobe Acrobat Reader 7 < 9 - U3D Buffer Overflow]
  5. Exploit-DB: exploits/windows/local/16546.rb
    [EDB-16546: Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (1)]
  6. Exploit-DB: exploits/windows/local/16652.rb
    [EDB-16652: Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (2)]
  7. Exploit-DB: exploits/multiple/remote/16309.rb
    [EDB-16309: Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (1)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the adobe_reader_apsb09-15.nasl nessus plugin source code. This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#


if (NASL_LEVEL < 3000) exit(0);
include('compat.inc');


if (description)
{
  script_id(42120);
  script_version("1.25");
  script_cvs_date("Date: 2018/06/27 18:42:27");

  script_cve_id(
    "CVE-2007-0048",
    "CVE-2007-0045",
    "CVE-2009-2564",
    "CVE-2009-2979",
    "CVE-2009-2980",
    "CVE-2009-2981",
    "CVE-2009-2982",
    "CVE-2009-2983",
    "CVE-2009-2986",
    "CVE-2009-2987",
    "CVE-2009-2988",
    "CVE-2009-2990",
    "CVE-2009-2991",
    "CVE-2009-2992",
    "CVE-2009-2993",
    "CVE-2009-2994",
    "CVE-2009-2996",
    "CVE-2009-2997",
    "CVE-2009-2998",
    "CVE-2009-3431",
    "CVE-2009-3458",
    "CVE-2009-3459"
  );
  script_bugtraq_id(
    21858,
    35740,
    36600,
    36664,
    36665,
    36667,
    36668,
    36669,
    36671,
    36677,
    36678,
    36680,
    36681,
    36682,
    36683,
    36686,
    36687,
    36688,
    36689,
    36690,
    36692,
    36695
  );
  script_xref(name:"Secunia", value:"36983");

  script_name(english:"Adobe Reader < 9.2 / 8.1.7 / 7.1.4  Multiple Vulnerabilities (APSB09-15)");
  script_summary(english:"Checks version of Adobe Reader");

  script_set_attribute(attribute:"synopsis", value:
"The PDF file viewer on the remote Windows host is affected by a
memory corruption vulnerability."  );
  script_set_attribute(attribute:"description", value:
"The version of Adobe Reader installed on the remote host is earlier
than 9.2 / 8.1.7 / 7.1.4.  Such versions are potentially affected by
multiple vulnerabilities :

  - A heap overflow vulnerability. (CVE-2009-3459)

  - A memory corruption issue. (CVE-2009-2985)

  - Multiple heap overflow vulnerabilities. (CVE-2009-2986)

  - An invalid array index issue that could lead to code
    execution. (CVE-2009-2990)

  - Multiple input validation vulnerabilities that could
    lead to code execution. (CVE-2009-2993)

  - A buffer overflow issue. (CVE-2009-2994)

  - A heap overflow vulnerability. (CVE-2009-2997)

  - An input validation issue that could lead to code
    execution. (CVE-2009-2998)

  - An input validation issue that could lead to code
    execution. (CVE-2009-3458)

  - A memory corruption issue that leads to a denial of
    service. (CVE-2009-2983)

  - An integer overflow that leads to a denial of service.
    (CVE-2009-2980)

  - A memory corruption issue that leads to a denial of
    service. (CVE-2009-2996)

  - An input validation issue that could lead to a bypass
    of Trust Manager restrictions. (CVE-2009-2981)

  - A certificate is used that, if compromised, could be used
    in a social engineering attack. (CVE-2009-2982)

  - A stack overflow issue that could lead to a denial of
    service. (CVE-2009-3431)

  - A XMP-XML entity expansion issue that could lead to a
    denial of service attack. (CVE-2009-2979)

  - A remote denial of service issue in the ActiveX control.
    (CVE-2009-2987)

  - An input validation issue. (CVE-2009-2988)

  - An input validation issue specific to the ActiveX
    control. (CVE-2009-2992)

  - A third-party web download product is used that could
    lead to a local privilege escalation. (CVE-2009-2564)

  - A cross-site scripting issue when the browser plugin in
    used with Google Chrome and Opera browsers.
    (CVE-2007-0048, CVE-2007-0045)" );

  script_set_attribute(
    attribute:'see_also',
    value:'http://www.adobe.com/support/security/bulletins/apsb09-15.html'
  );
  script_set_attribute(
    attribute:'solution',
    value:'Upgrade to Adobe Reader 9.2 / 8.1.7 / 7.1.4 or later.'
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe FlateDecode Stream Predictor 02 Integer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(20, 119, 189, 264, 310, 399);
script_set_attribute(attribute:"vuln_publication_date", value:"2009/10/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2009/10/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/10/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat_reader");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:'Windows');

  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");

  script_dependencies('adobe_reader_installed.nasl');
  script_require_keys('SMB/Acroread/Version');

  exit(0);
}


include('global_settings.inc');


info = NULL;
vers = get_kb_list('SMB/Acroread/Version');
if (isnull(vers)) exit(0, 'The "SMB/Acroread/Version" KB item is missing.');

foreach version (vers)
{
  ver = split(version, sep:'.', keep:FALSE);
  for (i=0; i<max_index(ver); i++)
    ver[i] = int(ver[i]);

  if  ( 
    ver[0] < 7 ||
    (
      ver[0] == 7 &&
      (
        ver[1] < 1 ||
        (ver[1] == 1 && ver[2] < 4)
      )
    ) ||
    (
      ver[0] == 8 &&
      (
        ver[1] < 1 ||
        (ver[1] == 1 && ver[2] < 7)
      )
    ) ||
    (
      ver[0] == 9 &&  ver[1] < 2
    )
  )
  {
    path = get_kb_item('SMB/Acroread/'+version+'/Path');
    if (isnull(path)) exit(1, 'The "SMB/Acroread/'+version+'/Path" KB item is missing.');

    verui = get_kb_item('SMB/Acroread/'+version+'/Version_UI');
    if (isnull(verui)) exit(1, 'The "SMB/Acroread/'+version+'/Version_UI" KB item is missing.');

    info += '  - ' + verui + ', under ' + path + '\n';
  }
}

if (isnull(info)) exit(0, 'The remote host is not affected.');

if (report_verbosity > 0)
{
  if (max_index(split(info)) > 1) s = "s of Adobe Reader are";
  else s = " of Adobe Reader is";

  report =
    '\nThe following vulnerable instance'+s+' installed on the'+
    '\nremote host :\n\n'+
    info;
  security_hole(port:get_kb_item("SMB/transport"), extra:report);
}
else security_hole(get_kb_item("SMB/transport"));

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/adobe_reader_apsb09-15.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\adobe_reader_apsb09-15.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/adobe_reader_apsb09-15.nasl

Go back to menu.

How to Run


Here is how to run the Adobe Reader < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Adobe Reader < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15) plugin ID 42120.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl adobe_reader_apsb09-15.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a adobe_reader_apsb09-15.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - adobe_reader_apsb09-15.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state adobe_reader_apsb09-15.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-189 (Category) Numeric Errors
  • CWE-264 (Category) Permissions, Privileges, and Access Controls
  • CWE-310 (Category) Cryptographic Issues
  • CWE-399 (Category) Resource Management Errors
See also: Similar and related Nessus plugins:
  • 42119 - Adobe Acrobat < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15)
  • 25779 - Debian DSA-1336-1 : mozilla-firefox - several vulnerabilities
  • 42239 - GLSA-200910-03 : Adobe Reader: Multiple vulnerabilities
  • 42134 - RHEL 3 / 4 / 5 : acroread (RHSA-2009:1499)
  • 24791 - Slackware 11.0 : seamonkey (SSA:2007-066-05)
  • 42244 - openSUSE Security Update : acroread (acroread-1426)
  • 42247 - openSUSE Security Update : acroread (acroread-1426)
  • 42250 - SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 1425)
  • 42251 - SuSE 11 Security Update : acroread_ja (SAT Patch Number 1424)
  • 51693 - SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6582)
  • 51694 - SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6583)
  • 42318 - openSUSE 10 Security Update : acroread (acroread-6588)
  • 51708 - SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6584)
  • 51709 - SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6585)
  • 40715 - RHEL 3 / 4 / 5 : acroread (RHSA-2008:0144)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file adobe_reader_apsb09-15.nasl version 1.25. For more plugins, visit the Nessus Plugin Library.

Go back to menu.