Adobe Acrobat < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07) - Nessus

High   Plugin ID: 44643

This page contains detailed information about the Adobe Acrobat < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 44643
Name: Adobe Acrobat < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07)
Filename: adobe_acrobat_apsb10-07.nasl
Vulnerability Published: 2010-02-16
This Plugin Published: 2010-02-17
Last Modification Time: 2022-03-08
Plugin Version: 1.17
Plugin Type: local
Plugin Family: Windows
Dependencies: adobe_acrobat_installed.nasl
Required KB Items [?]: SMB/Acrobat/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2010-02-16
Patch Published: 2010-02-16
CVE [?]: CVE-2010-0186, CVE-2010-0188
CPE [?]: cpe:/a:adobe:acrobat
Exploited by Malware: True

Synopsis

The version of Adobe Acrobat on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Adobe Acrobat installed on the remote host is earlier than 9.3.1 / 8.2.1. Such versions are reportedly affected by multiple vulnerabilities :

- An issue that could subvert the domain sandbox and make unauthorized cross-domain requests. (CVE-2010-0186)

- An unspecified vulnerability could cause the application to crash or possibly lead to arbitrary code execution. (CVE-2010-0188)

Solution

Upgrade to Adobe Acrobat 9.3.1 / 8.2.1 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Adobe Acrobat < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07) vulnerability:

  1. Metasploit: exploit/windows/fileformat/adobe_libtiff
    [Adobe Acrobat Bundled LibTIFF Integer Overflow]
  2. Exploit-DB: exploits/windows/local/16670.rb
    [EDB-16670: Adobe Acrobat - Bundled LibTIFF Integer Overflow (Metasploit)]
  3. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2010-0188
CVSS V2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the adobe_acrobat_apsb10-07.nasl nessus plugin source code. This script is Copyright (C) 2010-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(44643);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/08");

  script_cve_id("CVE-2010-0186", "CVE-2010-0188");
  script_bugtraq_id(38195, 38198);
  script_xref(name:"Secunia", value:"38551");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/24");

  script_name(english:"Adobe Acrobat < 9.3.1 / 8.2.1  Multiple Vulnerabilities (APSB10-07)");

  script_set_attribute(attribute:"synopsis", value:
"The version of Adobe Acrobat on the remote Windows host is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Adobe Acrobat installed on the remote host is earlier
than 9.3.1 / 8.2.1.  Such versions are reportedly affected by multiple
vulnerabilities :

  - An issue that could subvert the domain sandbox and make
    unauthorized cross-domain requests. (CVE-2010-0186)

  - An unspecified vulnerability could cause the application
    to crash or possibly lead to arbitrary code execution.
    (CVE-2010-0188)");
  script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb10-07.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Adobe Acrobat 9.3.1 / 8.2.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2010-0188");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Acrobat Bundled LibTIFF Integer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_cwe_id(94);

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/02/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/02/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/17");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2010-2022 Tenable Network Security, Inc.");

  script_dependencies("adobe_acrobat_installed.nasl");
  script_require_keys("SMB/Acrobat/Version");

  exit(0);
}


include('global_settings.inc');

version = get_kb_item('SMB/Acrobat/Version');
if (isnull(version)) exit(1, "The 'SMB/Acrobat/Version' KB item is missing.");

ver = split(version, sep:'.', keep:FALSE);
for (i=0; i<max_index(ver); i++)
  ver[i] = int(ver[i]);

if  (
  ver[0] < 8 ||
  (ver[0] == 8 && ver[1] < 2) ||
  (ver[0] == 8 && ver[1] == 2 && ver[2] < 1) ||
  (ver[0] == 9 && ver[1] < 3) ||
  (ver[0] == 9 && ver[1] == 3 && ver[2] < 1)
)
{
  port = get_kb_item('SMB/transport');
  if (!port) port = 445;

  version_ui = get_kb_item('SMB/Acrobat/Version_UI');

  if (report_verbosity > 0 && version_ui)
  {
    path = get_kb_item('SMB/Acrobat/Path');
    if (isnull(path)) path = 'n/a';

    report =
      '\n'+
      '  Product           : Adobe Acrobat\n'+
      '  Path              : '+path+'\n'+
      '  Installed version : '+version_ui+'\n'+
      '  Fixed version     : 9.3.1 / 8.2.1\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
}
else exit(0, "The host is not affected since Adobe Acrobat "+version+" is installed.");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/adobe_acrobat_apsb10-07.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\adobe_acrobat_apsb10-07.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/adobe_acrobat_apsb10-07.nasl

Go back to menu.

How to Run


Here is how to run the Adobe Acrobat < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Adobe Acrobat < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07) plugin ID 44643.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl adobe_acrobat_apsb10-07.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a adobe_acrobat_apsb10-07.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - adobe_acrobat_apsb10-07.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state adobe_acrobat_apsb10-07.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: CWE | Common Weakness Enumeration:
  • CWE-94 (Weakness) Improper Control of Generation of Code ('Code Injection')
See also: Similar and related Nessus plugins:
  • 44644 - Adobe Reader < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07)
  • 49126 - GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities
  • 51658 - GLSA-201101-09 : Adobe Flash Player: Multiple vulnerabilities
  • 47023 - Mac OS X 10.6.x < 10.6.4 Multiple Vulnerabilities
  • 47024 - Mac OS X Multiple Vulnerabilities (Security Update 2010-004)
  • 44665 - RHEL 4 / 5 : acroread (RHSA-2010:0114)
  • 44975 - openSUSE Security Update : acroread (acroread-2068)
  • 44978 - openSUSE Security Update : acroread (acroread-2068)
  • 44981 - openSUSE Security Update : acroread (acroread-2068)
  • 44984 - SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 2065)
  • 51697 - SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6879)
  • 51698 - SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6881)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file adobe_acrobat_apsb10-07.nasl version 1.17. For more plugins, visit the Nessus Plugin Library.

Go back to menu.