Adobe Illustrator Multiple Vulnerabilities (APSB10-01) - Nessus

High   Plugin ID: 43861

This page contains detailed information about the Adobe Illustrator Multiple Vulnerabilities (APSB10-01) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 43861
Name: Adobe Illustrator Multiple Vulnerabilities (APSB10-01)
Filename: adobe_illustrator_apsb10-01.nasl
Vulnerability Published: 2009-12-03
This Plugin Published: 2010-01-12
Last Modification Time: 2018-11-15
Plugin Version: 1.13
Plugin Type: local
Plugin Family: Windows
Dependencies: adobe_illustrator_installed.nasl
Required KB Items [?]: SMB/Adobe Illustrator/Installed

Vulnerability Information


Severity: High
Vulnerability Published: 2009-12-03
Patch Published: 2010-01-07
CVE [?]: CVE-2009-3952, CVE-2009-4195
CPE [?]: cpe:/a:adobe:illustrator
Exploited by Malware: True

Synopsis

The graphics editor on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe Illustrator CS4 installed on the remote windows host is using a library that is potentially affected by multiple vulnerabilities. An attacker could exploit these flaws to execute arbitrary code on the remote host subject to the privileges of the user id running the application.

Solution

Apply the patch referenced above.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Adobe Illustrator Multiple Vulnerabilities (APSB10-01) vulnerability:

  1. Metasploit: exploit/windows/fileformat/adobe_illustrator_v14_eps
    [Adobe Illustrator CS4 v14.0.0]
  2. Exploit-DB: exploits/windows/local/16669.rb
    [EDB-16669: Adobe Illustrator CS4 14.0.0 - Postscript (.eps) Buffer Overflow (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the adobe_illustrator_apsb10-01.nasl nessus plugin source code. This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(43861);
  script_version("1.13");
 script_cvs_date("Date: 2018/11/15 20:50:26");

  script_cve_id("CVE-2009-3952", "CVE-2009-4195");
  script_bugtraq_id(37192, 37666);
  script_xref(name:"Secunia", value:"37563");

  script_name(english:"Adobe Illustrator Multiple Vulnerabilities (APSB10-01)");
  script_summary(english:"Checks version of MPS.dll");

  script_set_attribute(attribute:"synopsis", value:
"The graphics editor on the remote host is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Adobe Illustrator CS4 installed on the remote windows
host is using a library that is potentially affected by multiple
vulnerabilities. An attacker could exploit these flaws to execute
arbitrary code on the remote host subject to the privileges of the
user id running the application.");

  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb10-01.html");
  script_set_attribute(attribute:"solution", value:"Apply the patch referenced above.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Illustrator CS4 v14.0.0');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2009/12/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/01/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:illustrator");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies("adobe_illustrator_installed.nasl");
  script_require_keys("SMB/Adobe Illustrator/Installed");
  script_require_ports(139,445);
  exit(0);
}

include("global_settings.inc");
include("smb_func.inc");
include("audit.inc");

path = get_kb_item('SMB/Adobe Illustrator/path');
if (isnull(path)) exit(1, "The 'SMB/Adobe Illustrator/path' KB item is missing.");
prod = get_kb_item('SMB/Adobe Illustrator/product');
if (isnull(prod)) exit(1, "The 'SMB/Adobe Illustrator/product' KB item is missing.");

name   = kb_smb_name();
port   = kb_smb_transport();
#if (!get_port_state(port)) exit(1, 'Port '+port+' is not open.');
login  = kb_smb_login();
pass   = kb_smb_password();
domain = kb_smb_domain();

#soc = open_sock_tcp(port);
#if (!soc) exit(1, "Can't open socket to port "+port+".");

share = ereg_replace(pattern:"^([A-Za-z]):.*", replace:"\1$", string:path);
dll = ereg_replace(pattern:"^[A-Za-z]:(.*)", replace:"\1\MPS.dll", string:path);

#session_init(socket:soc, hostname:name);

if(!smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');

rc = NetUseAdd(login:login, password:pass, domain:domain, share:share);
if (rc != 1)
{
  NetUseDel();
  exit(1, "Cannot connect to " + share + "share.");
}

fh = CreateFile(
       file:dll,
       desired_access:GENERIC_READ,
       file_attributes:FILE_ATTRIBUTE_NORMAL,
       share_mode:FILE_SHARE_READ,
       create_disposition:OPEN_EXISTING);

if (isnull(fh)) exit(1, "Couldn't open file handle for MPS.dll");

ver = GetFileVersion(handle:fh);
CloseFile(handle:fh);
NetUseDel();
if (isnull(ver)) exit(1, "Couldn't determine version of MPS.dll");

if (
  (
    prod == "Adobe Illustrator CS4" &&
    (
      ver[0] < 4 ||
      (ver[0] == 4 && ver[1] < 9) ||
      (ver[0] == 4 && ver[1] == 9 && ver[2] < 16) ||
      (ver[0] == 4 && ver[1] == 9 && ver[2] == 16 && ver[3] < 4555)
    )
  ) ||
  (
    prod == "Adobe Illustrator CS3" &&
    (
      ver[0] < 4 ||
      (ver[0] == 4 && ver[1] < 9) ||
      (ver[0] == 4 && ver[1] == 9 && ver[2] < 16)
    )
  )
)
{
  if (report_verbosity > 0)
  {
    report =
      '\n' +
      '  DLL     : MPS.dll' + '\n' +
      '  Path    : ' + path + '\n' +
      '  Version : ' + ver[0] + '.' + ver[1] + '.' + ver[2] + '.' + ver[3] + '\n';
    if (prod == "Adobe Illustrator CS3") report = report + '  Fix     : ' + '4.9.16.0' + '\n\n';
    else report = report + '  Fix     : ' + '4.9.16.4555' + '\n\n';

    security_hole(port:port, extra:report);
  }
  else security_hole(port:port, extra:report);
  exit(0);
}
else exit(0, 'The remote host is not affected because MPS.dll version '+ver[0]+'.'+ver[1]+'.'+ver[2]+'.'+ver[3]+' was found.');

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/adobe_illustrator_apsb10-01.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\adobe_illustrator_apsb10-01.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/adobe_illustrator_apsb10-01.nasl

Go back to menu.

How to Run


Here is how to run the Adobe Illustrator Multiple Vulnerabilities (APSB10-01) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Adobe Illustrator Multiple Vulnerabilities (APSB10-01) plugin ID 43861.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl adobe_illustrator_apsb10-01.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a adobe_illustrator_apsb10-01.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - adobe_illustrator_apsb10-01.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state adobe_illustrator_apsb10-01.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: CWE | Common Weakness Enumeration:
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
See also: Similar and related Nessus plugins:
  • 154155 - Adobe Reader < 17.011.30204 / 20.004.30017 / 21.007.20099 Multiple Vulnerabilities (APSB21-104)
  • 157902 - Adobe Creative Cloud Desktop Arbitrary Code Execution (ASPB22-11)
  • 159656 - Adobe Acrobat < 17.012.30227 / 17.012.30229 / 20.005.30331 / 20.005.30331 / 20.005.30334 / 20.005.30334 / 22.001.20112 / 22.001.20117 Multiple Vulnerabilities (APSB22-16)
  • 159657 - Adobe Reader < 17.012.30227 / 17.012.30229 / 20.005.30331 / 20.005.30331 / 20.005.30334 / 20.005.30334 / 22.001.20112 / 22.001.20117 Multiple Vulnerabilities (APSB22-16)
  • 27584 - Adobe Reader < 8.1.1 Crafted PDF File Arbitrary Code Execution
  • 30200 - Adobe Reader < 7.1.0 / 8.1.2 Multiple Vulnerabilities
  • 34695 - Adobe Reader < 8.1.3 / 9.0 Multiple Vulnerabilities
  • 35821 - Adobe Reader < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities
  • 40447 - Adobe AIR < 1.5.2 Multiple Vulnerabilities (APSB09-10)
  • 40494 - Adobe Reader < 9.1.3 Flash Handling Unspecified Arbitrary Code Execution (APSB09-10)
  • 40799 - Adobe Acrobat < 8.1.1 Crafted PDF File Arbitrary Code Execution
  • 40800 - Adobe Acrobat < 8.1.2 / 7.1.0 Multiple Vulnerabilities
  • 40802 - Adobe Acrobat < 8.1.3 Multiple Vulnerabilities
  • 40803 - Adobe Acrobat < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities
  • 40806 - Adobe Acrobat < 9.1.3 Flash Handling Unspecified Arbitrary Code Execution
  • 42119 - Adobe Acrobat < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15)
  • 42120 - Adobe Reader < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15)
  • 43875 - Adobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02)
  • 43876 - Adobe Reader < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02)
  • 44643 - Adobe Acrobat < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07)
  • 44644 - Adobe Reader < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07)
  • 46858 - Adobe AIR < 2.0.2.12610 Multiple Vulnerabilities (ASPB10-14)
  • 47164 - Adobe Acrobat < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15)
  • 47165 - Adobe Reader < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15)
  • 48374 - Adobe Acrobat < 9.3.4 / 8.2.4 Multiple Vulnerabilities (APSB10-17)
  • 48375 - Adobe Reader < 9.3.4 / 8.2.4 Multiple Vulnerabilities (APSB10-17)
  • 49172 - Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21)
  • 49173 - Adobe Reader < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21)
  • 50604 - Adobe AIR < 2.5.1 Multiple Vulnerabilities (APSB10-26)
  • 50613 - Adobe Acrobat 9.x < 9.4.1 Multiple Vulnerabilities (APSB10-28)
  • 50614 - Adobe Reader < 9.4.1 Multiple Vulnerabilities (APSB10-28)
  • 50988 - Adobe Illustrator Path Subversion Arbitrary DLL Injection Code Execution (APSB10-29)
  • 51189 - Adobe Photoshop CS5 < 12.0.2 (APSB10-30)
  • 52671 - Adobe Acrobat 9.x / 10.x Unspecified Memory Corruption (APSB11-06)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file adobe_illustrator_apsb10-01.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.