Adobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02) - Nessus

High   Plugin ID: 43875

This page contains detailed information about the Adobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 43875
Name: Adobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02)
Filename: adobe_acrobat_apsb10-02.nasl
Vulnerability Published: 2010-01-12
This Plugin Published: 2010-01-13
Last Modification Time: 2018-11-15
Plugin Version: 1.21
Plugin Type: local
Plugin Family: Windows
Dependencies: adobe_acrobat_installed.nasl
Required KB Items [?]: SMB/Acrobat/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2010-01-12
Patch Published: 2010-01-12
CVE [?]: CVE-2009-3953, CVE-2009-3954, CVE-2009-3955, CVE-2009-3956, CVE-2009-3957, CVE-2009-3958, CVE-2009-3959, CVE-2009-4324, CVE-2010-1278
CPE [?]: cpe:/a:adobe:acrobat
Exploited by Malware: True

Synopsis

The version of Adobe Acrobat on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Adobe Acrobat installed on the remote host is earlier than 9.3 / 8.2. Such versions are reportedly affected by multiple vulnerabilities :

- A use-after-free vulnerability in 'Multimedia.api' can lead to code execution. (CVE-2009-4324)

- An array boundary issue in 'U3D' support can lead to code execution. (CVE-2009-3953)

- A DLL-loading vulnerability in '3D' can allow arbitrary code execution. (CVE-2009-3954)

- A memory corruption vulnerability can lead to code execution. (CVE-2009-3955)

- A script injection vulnerability. (CVE-2009-3956)

- A NULL pointer dereference vulnerability can lead to a denial of service. (CVE-2009-3957)

- A buffer overflow vulnerability in the Download Manager can lead to code execution. (CVE-2009-3958)

- An integer overflow vulnerability in 'U3D' support can lead to code execution. (CVE-2009-3959)

- A buffer overflow in the 'gp.ocx' ActiveX control can lead to code execution. (CVE-2010-1278)

Solution

Upgrade to Adobe Acrobat 9.3 / 8.2 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Adobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02) vulnerability:

  1. Metasploit: exploit/windows/browser/adobe_media_newplayer
    [Adobe Doc.media.newPlayer Use After Free Vulnerability]
  2. Metasploit: exploit/windows/fileformat/adobe_media_newplayer
    [Adobe Doc.media.newPlayer Use After Free Vulnerability]
  3. Metasploit: exploit/windows/fileformat/adobe_u3d_meshdecl
    [Adobe U3D CLODProgressiveMeshDeclaration Array Overrun]
  4. Exploit-DB: exploits/windows/local/10618.py
    [EDB-10618: Adobe Reader / Acrobat - '.PDF' File Overflow]
  5. Exploit-DB: exploits/windows/local/16503.rb
    [EDB-16503: Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (1)]
  6. Exploit-DB: exploits/windows/local/16622.rb
    [EDB-16622: Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (2)]
  7. Exploit-DB: exploits/windows/local/16623.rb
    [EDB-16623: Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (2)]
  8. GitHub: https://github.com/Cryin/Paper
    [CVE-2009-4324]
  9. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the adobe_acrobat_apsb10-02.nasl nessus plugin source code. This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#


include('compat.inc');

if (description)
{
  script_id(43875);
  script_version("1.21");
  script_cvs_date("Date: 2018/11/15 20:50:26");

  script_xref(name:"CERT", value:"508357");
  script_xref(name:"Secunia", value:"37690");

  script_name(english:"Adobe Acrobat < 9.3 / 8.2  Multiple Vulnerabilities (APSB10-02)");
  script_summary(english:"Checks version of Adobe Acrobat");

  script_cve_id(
    "CVE-2009-3953",
    "CVE-2009-3954",
    "CVE-2009-3955",
    "CVE-2009-3956",
    "CVE-2009-3957",
    "CVE-2009-3958",
    "CVE-2009-3959",
    "CVE-2009-4324",
    "CVE-2010-1278"
  );
  script_bugtraq_id(
    37331,
    37756,
    37757,
    37758,
    37759,
    37760,
    37761,
    37763,
    39615
  );

  script_set_attribute(attribute:"synopsis",value:
"The version of Adobe Acrobat on the remote Windows host is affected
by multiple vulnerabilities."
  );
  script_set_attribute(attribute:"description",value:
"The version of Adobe Acrobat installed on the remote host is earlier
than 9.3 / 8.2.  Such versions are reportedly affected by multiple
vulnerabilities :

  - A use-after-free vulnerability in 'Multimedia.api' can
    lead to code execution. (CVE-2009-4324)

  - An array boundary issue in 'U3D' support can lead to
    code execution. (CVE-2009-3953)

  - A DLL-loading vulnerability in '3D' can allow arbitrary
    code execution. (CVE-2009-3954)

  - A memory corruption vulnerability can lead to code
    execution. (CVE-2009-3955)

  - A script injection vulnerability. (CVE-2009-3956)

  - A NULL pointer dereference vulnerability can lead to a
    denial of service. (CVE-2009-3957)

  - A buffer overflow vulnerability in the Download Manager
    can lead to code execution. (CVE-2009-3958)

  - An integer overflow vulnerability in 'U3D' support can
    lead to code execution. (CVE-2009-3959)

  - A buffer overflow in the 'gp.ocx' ActiveX control can
    lead to code execution. (CVE-2010-1278)"
  );
  script_set_attribute(attribute:'see_also',value:'https://www.zerodayinitiative.com/advisories/ZDI-10-077/');
  script_set_attribute(attribute:'see_also',value:'https://www.securityfocus.com/archive/1/510868/30/0/threaded');
  script_set_attribute(attribute:'see_also',value:'http://www.adobe.com/support/security/bulletins/apsb10-02.html');
  
  script_set_attribute(attribute:'solution',value:'Upgrade to Adobe Acrobat 9.3 / 8.2 or later.');
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Doc.media.newPlayer Use After Free Vulnerability');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');
  script_cwe_id(16, 94, 119, 189, 399);

  script_set_attribute(attribute:"vuln_publication_date",value:"2010/01/12");
  script_set_attribute(attribute:"patch_publication_date",value:"2010/01/12");
  script_set_attribute(attribute:"plugin_publication_date",value:"2010/01/13");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:'Windows');

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
  script_dependencies('adobe_acrobat_installed.nasl');
  script_require_keys('SMB/Acrobat/Version');
  exit(0);
}

include('global_settings.inc');

version = get_kb_item('SMB/Acrobat/Version');
if (isnull(version)) exit(1, "The 'SMB/Acrobat/Version' KB item is missing.");

ver = split(version, sep:'.', keep:FALSE);
for (i=0; i<max_index(ver); i++)
  ver[i] = int(ver[i]);

if  ( 
  ver[0] < 8 ||
  (ver[0] == 8 && ver[1] < 2) ||
  (ver[0] == 9 && ver[1] < 3)
)
{
  version_ui = get_kb_item('SMB/Acrobat/Version_UI');
  if (report_verbosity > 0 && version_ui)
  {
    path = get_kb_item('SMB/Acrobat/Path');
    if (isnull(path)) path = 'n/a';

    report = string(
      '\n',
      '  Product           : Adobe Acrobat\n',
      '  Path              : ', path, '\n',
      '  Installed version : ', version_ui, '\n',
      '  Fixed version     : 9.3 / 8.2\n'
    );
    security_hole(port:get_kb_item('SMB/transport'), extra:report);
  }
  else security_hole(get_kb_item('SMB/transport'));
}
else exit(0, "The host is not affected since Adobe Acrobat "+version+" is installed.");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/adobe_acrobat_apsb10-02.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\adobe_acrobat_apsb10-02.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/adobe_acrobat_apsb10-02.nasl

Go back to menu.

How to Run


Here is how to run the Adobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Adobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02) plugin ID 43875.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl adobe_acrobat_apsb10-02.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a adobe_acrobat_apsb10-02.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - adobe_acrobat_apsb10-02.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state adobe_acrobat_apsb10-02.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: Secunia Advisory: CWE | Common Weakness Enumeration:
  • CWE-16 (Category) Configuration
  • CWE-94 (Weakness) Improper Control of Generation of Code ('Code Injection')
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-189 (Category) Numeric Errors
  • CWE-399 (Category) Resource Management Errors
See also: Similar and related Nessus plugins:
  • 43876 - Adobe Reader < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02)
  • 49126 - GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities
  • 63911 - RHEL 5 : acroread (RHSA-2010:0037)
  • 63912 - RHEL 4 : acroread (RHSA-2010:0038)
  • 63914 - RHEL 3 : acroread (RHSA-2010:0060)
  • 44124 - openSUSE Security Update : acroread (acroread-1849)
  • 44126 - openSUSE Security Update : acroread (acroread-1849)
  • 44128 - openSUSE Security Update : acroread (acroread-1849)
  • 44130 - SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 1850)
  • 44377 - SuSE 11 Security Update : acroread_ja (SAT Patch Number 1881)
  • 51695 - SuSE 10 Security Update : acroread (ZYPP Patch Number 6802)
  • 51696 - SuSE 10 Security Update : acroread (ZYPP Patch Number 6803)
  • 51710 - SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6804)
  • 51711 - SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6805)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file adobe_acrobat_apsb10-02.nasl version 1.21. For more plugins, visit the Nessus Plugin Library.

Go back to menu.