Adobe Reader < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15) - Nessus

High   Plugin ID: 47165

This page contains detailed information about the Adobe Reader < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 47165
Name: Adobe Reader < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15)
Filename: adobe_reader_apsb10-15.nasl
Vulnerability Published: 2010-03-29
This Plugin Published: 2010-06-30
Last Modification Time: 2018-09-17
Plugin Version: 1.54
Plugin Type: local
Plugin Family: Windows
Dependencies: adobe_reader_installed.nasl
Required KB Items [?]: SMB/Acroread/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2010-03-29
Patch Published: 2010-06-29
CVE [?]: CVE-2010-1240, CVE-2010-1285, CVE-2010-1295, CVE-2010-1297, CVE-2010-2168, CVE-2010-2201, CVE-2010-2202, CVE-2010-2204, CVE-2010-2205, CVE-2010-2206, CVE-2010-2207, CVE-2010-2208, CVE-2010-2209, CVE-2010-2210, CVE-2010-2211, CVE-2010-2212
CPE [?]: cpe:/a:adobe:acrobat_reader
Exploited by Malware: True

Synopsis

The version of Adobe Reader on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote host is earlier than 9.3.3 / 8.2.3. Such versions are reportedly affected by multiple vulnerabilities : - A social engineering attack could lead to code execution. (CVE-2010-1240)

- Handling of an invalid pointer could lead to code execution. (CVE-2010-1285)

- A memory corruption vulnerability could lead to code execution. (CVE-2010-1295)

- A memory corruption vulnerability could lead to code execution. This issue is reportedly being exploited in the wild. (CVE-2010-1297)

- Handling of an invalid pointer could lead to code execution. (CVE-2010-2168)

- Handling of an invalid pointer could lead to code execution. (CVE-2010-2201)

- A memory corruption vulnerability could lead to code execution. (CVE-2010-2202)

- A denial of service vulnerability could potentially lead to code execution. (CVE-2010-2204)

- It may be possible to execute arbitrary code via uninitialized memory locations. (CVE-2010-2205)

- An error in array-indexing could lead to code execution. (CVE-2010-2206)

- A memory corruption vulnerability could lead to code execution. (CVE-2010-2207) - Dereferencing a deleted heap object could lead to code execution. (CVE-2010-2208)

- A memory corruption vulnerability could lead to code execution. (CVE-2010-2209)

- A memory corruption vulnerability could lead to code execution. (CVE-2010-2210)

- A memory corruption vulnerability could lead to code execution. (CVE-2010-2211)

- A memory corruption vulnerability could lead to code execution. (CVE-2010-2212)

Solution

Upgrade to Adobe Reader 9.3.3 / 8.2.3 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, ExploitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Adobe Reader < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15) vulnerability:

  1. Metasploit: exploit/windows/browser/adobe_flashplayer_newfunction
    [Adobe Flash Player "newfunction" Invalid Pointer Use]
  2. Metasploit: exploit/windows/fileformat/adobe_flashplayer_newfunction
    [Adobe Flash Player "newfunction" Invalid Pointer Use]
  3. Metasploit: exploit/windows/fileformat/adobe_pdf_embedded_exe
    [Adobe PDF Embedded EXE Social Engineering]
  4. Metasploit: exploit/windows/fileformat/adobe_pdf_embedded_exe_nojs
    [Adobe PDF Escape EXE Social Engineering (No JavaScript)]
  5. Exploit-DB: exploits/multiple/dos/14121.c
    [EDB-14121: Adobe Reader 9.3.2 - 'CoolType.dll' Remote Memory Corruption / Denial of Service]
  6. Exploit-DB: exploits/multiple/dos/15086.py
    [EDB-15086: Adobe Acrobat Reader and Flash - 'newfunction' Remote Code Execution]
  7. Exploit-DB: exploits/windows/local/14982.py
    [EDB-14982: Adobe Acrobat and Reader - 'pushstring' Memory Corruption]
  8. Exploit-DB: exploits/windows/local/16614.rb
    [EDB-16614: Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (1)]
  9. Exploit-DB: exploits/windows/local/16671.rb
    [EDB-16671: Adobe PDF - Embedded EXE Social Engineering (Metasploit)]
  10. Exploit-DB: exploits/windows/local/16682.rb
    [EDB-16682: Adobe PDF - Escape EXE Social Engineering (No JavaScript) (Metasploit)]
  11. Exploit-DB: exploits/windows/local/16687.rb
    [EDB-16687: Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (2)]
  12. Exploit-DB: exploits/multiple/remote/13787.txt
    [EDB-13787: Adobe Flash / Reader - Live Malware]
  13. Exploit-DB: exploits/windows/remote/14853.py
    [EDB-14853: Adobe Acrobat Reader and Flash Player - 'newclass' Invalid Pointer]
  14. GitHub: https://github.com/omarothmann/Embedded-Backdoor-Connection
    [CVE-2010-1240: This demonstration video shows how we can control the victim's device by sending the ...]
  15. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/13787.tar.enc
    [EDB-13787]
  16. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/14853.tar.gz
    [EDB-14853]
  17. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/14982.zip
    [EDB-14982]
  18. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/15086.zip
    [EDB-15086]
  19. GitHub: https://github.com/Jasmoon99/Embedded-PDF
    [CVE-2010-1240: This demonstration video shows how we can control the victim's device by sending the ...]
  20. ExploitHub: EH-11-164
  21. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the adobe_reader_apsb10-15.nasl nessus plugin source code. This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include('compat.inc');

if (description)
{
  script_id(47165);
  script_version("1.54");
  script_cvs_date("Date: 2018/09/17 21:46:53");

  script_xref(name:"Secunia", value:"40034");

  script_name(english:"Adobe Reader < 9.3.3 / 8.2.3  Multiple Vulnerabilities (APSB10-15)");
  script_summary(english:"Checks version of Adobe Reader");

  script_cve_id(
    "CVE-2010-1240",
    "CVE-2010-1285",
    "CVE-2010-1295",
    "CVE-2010-1297",
    "CVE-2010-2168",
    "CVE-2010-2201",
    "CVE-2010-2202",
    "CVE-2010-2204",
    "CVE-2010-2205",
    "CVE-2010-2206",
    "CVE-2010-2207",
    "CVE-2010-2208",
    "CVE-2010-2209",
    "CVE-2010-2210",
    "CVE-2010-2211",
    "CVE-2010-2212"
  );
  script_bugtraq_id(
    39109,
    40586,
    41230,
    41231,
    41232,
    41234,
    41236,
    41237,
    41238,
    41239,
    41240,
    41241,
    41242,
    41243,
    41244,
    41245
  );

  script_set_attribute(attribute:"synopsis", value:
"The version of Adobe Reader on the remote Windows host is affected by
multiple vulnerabilities.");

  script_set_attribute(attribute:"description",value:
"The version of Adobe Reader installed on the remote host is earlier
than 9.3.3 / 8.2.3.  Such versions are reportedly affected by multiple
vulnerabilities :
  
  - A social engineering attack could lead to code 
    execution. (CVE-2010-1240)

  - Handling of an invalid pointer could lead to code 
    execution. (CVE-2010-1285)

  - A memory corruption vulnerability could lead to code
    execution. (CVE-2010-1295)

  - A memory corruption vulnerability could lead to code
    execution. This issue is reportedly being exploited in
    the wild. (CVE-2010-1297)

  - Handling of an invalid pointer could lead to code 
    execution. (CVE-2010-2168)

  - Handling of an invalid pointer could lead to code
    execution. (CVE-2010-2201)

  - A memory corruption vulnerability could lead to code
    execution. (CVE-2010-2202)

  - A denial of service vulnerability could potentially lead
    to code execution. (CVE-2010-2204)

  - It may be possible to execute arbitrary code via 
    uninitialized memory locations. (CVE-2010-2205)

  - An error in array-indexing could lead to code 
    execution. (CVE-2010-2206)

  - A memory corruption vulnerability could lead to code
    execution. (CVE-2010-2207)
  
  - Dereferencing a deleted heap object could lead to code
    execution. (CVE-2010-2208)

  - A memory corruption vulnerability could lead to code
    execution. (CVE-2010-2209)

  - A memory corruption vulnerability could lead to code
    execution. (CVE-2010-2210)

  - A memory corruption vulnerability could lead to code
    execution. (CVE-2010-2211)

  - A memory corruption vulnerability could lead to code
    execution. (CVE-2010-2212)");

  script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb10-15.html");
  script_set_attribute(attribute:"solution", value:"Upgrade to Adobe Reader 9.3.3 / 8.2.3 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploithub_sku", value:"EH-11-164");
  script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player "newfunction" Invalid Pointer Use');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');
script_set_attribute(attribute:"vuln_publication_date", value:"2010/03/29");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/06/29");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/06/30");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat_reader");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:'Windows');
  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies('adobe_reader_installed.nasl');
  script_require_keys('SMB/Acroread/Version');
  exit(0);
}

#

include('global_settings.inc');

info =  '';
info2 = '';
vuln = 0;
vers = get_kb_list('SMB/Acroread/Version');
if (isnull(vers)) exit(0, 'The "SMB/Acroread/Version" KB list is missing.');

foreach version (vers)
{
  ver = split(version, sep:'.', keep:FALSE);
  for (i=0; i<max_index(ver); i++)
    ver[i] = int(ver[i]);

  path = get_kb_item('SMB/Acroread/'+version+'/Path');
  if (isnull(path)) path = 'n/a';

  verui = get_kb_item('SMB/Acroread/'+version+'/Version_UI');
  if (isnull(verui)) verui = version;

  if ( 
    ver[0]  < 8 ||
    (ver[0] == 8 && ver[1]  < 2) ||
    (ver[0] == 8 && ver[1] == 2  && ver[2] < 3) ||
    (ver[0] == 9 && ver[1]  < 3) ||
    (ver[0] == 9 && ver[1] == 3 && ver[2] < 3)
  )
  {
    vuln++;
    info += '\n  Path              : '+path+
            '\n  Installed version : '+verui+
            '\n  Fixed version     : 9.3.3 / 8.2.3\n';
  }
  else
    info2 += " and " + verui;
}

if (info)
{
  if (report_verbosity > 0)
  {
    if (vuln > 1) s = "s of Adobe Reader are";
    else s = " of Adobe Reader is";

    report =
      '\nThe following vulnerable instance'+s+' installed on the'+
      '\nremote host :\n'+
      info;
    security_hole(port:get_kb_item("SMB/transport"), extra:report);
  }
  else security_hole(get_kb_item("SMB/transport"));

  exit(0);
}

if (info2) 
{
  info2 -= " and ";
  if (" and " >< info2) be = "are";
  else be = "is";

  exit(0, "The host is not affected since Adobe Reader "+info2+" "+be+" installed.");
}
else exit(1, "Unexpected error - 'info2' is empty.");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/adobe_reader_apsb10-15.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\adobe_reader_apsb10-15.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/adobe_reader_apsb10-15.nasl

Go back to menu.

How to Run


Here is how to run the Adobe Reader < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Adobe Reader < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15) plugin ID 47165.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl adobe_reader_apsb10-15.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a adobe_reader_apsb10-15.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - adobe_reader_apsb10-15.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state adobe_reader_apsb10-15.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: See also: Similar and related Nessus plugins:
  • 47164 - Adobe Acrobat < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15)
  • 48374 - Adobe Acrobat < 9.3.4 / 8.2.4 Multiple Vulnerabilities (APSB10-17)
  • 46858 - Adobe AIR < 2.0.2.12610 Multiple Vulnerabilities (ASPB10-14)
  • 48375 - Adobe Reader < 9.3.4 / 8.2.4 Multiple Vulnerabilities (APSB10-17)
  • 46859 - Flash Player < 9.0.277.0 / 10.1.53.63 Multiple Vulnerabilities (ASPB10-14)
  • 47025 - FreeBSD : linux-flashplugin -- multiple vulnerabilities (144e524a-77eb-11df-ae06-001b2134ef46)
  • 49126 - GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities
  • 51658 - GLSA-201101-09 : Adobe Flash Player: Multiple vulnerabilities
  • 50548 - Mac OS X 10.6.x < 10.6.5 Multiple Vulnerabilities
  • 50549 - Mac OS X Multiple Vulnerabilities (Security Update 2010-007)
  • 63935 - RHEL 5 : flash-plugin (RHSA-2010:0464)
  • 63936 - RHEL 3 / 4 : flash-plugin (RHSA-2010:0470)
  • 47869 - RHEL 4 / 5 : acroread (RHSA-2010:0503)
  • 47690 - openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1)
  • 46879 - openSUSE Security Update : flash-player (openSUSE-SU-2010:0321-1)
  • 47692 - openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1)
  • 49083 - openSUSE Security Update : acroread (openSUSE-SU-2010:0573-1)
  • 46880 - openSUSE Security Update : flash-player (openSUSE-SU-2010:0321-1)
  • 47694 - openSUSE Security Update : acroread (openSUSE-SU-2010:0359-1)
  • 49084 - openSUSE Security Update : acroread (openSUSE-SU-2010:0573-1)
  • 46881 - openSUSE Security Update : flash-player (openSUSE-SU-2010:0321-1)
  • 75418 - openSUSE Security Update : acroread (openSUSE-SU-2010:0573-1)
  • 50882 - SuSE 11 / 11.1 Security Update : acroread (SAT Patch Numbers 2639 / 2640)
  • 50883 - SuSE 11 / 11.1 Security Update : Acrobat Reader (SAT Patch Numbers 3008 / 3009)
  • 50886 - SuSE 11 / 11.1 Security Update : acroread (SAT Patch Numbers 2637 / 2641)
  • 50887 - SuSE 11 / 11.1 Security Update : acroread_ja (SAT Patch Numbers 3004 / 3005)
  • 50901 - SuSE 11 / 11.1 Security Update : flash-player (SAT Patch Numbers 2539 / 2541)
  • 51701 - SuSE 10 Security Update : acroread (ZYPP Patch Number 7087)
  • 51702 - SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7131)
  • 51713 - SuSE 10 Security Update : acroread (ZYPP Patch Number 7086)
  • 51714 - SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 7132)
  • 51736 - SuSE 10 Security Update : flash-player (ZYPP Patch Number 7071)
  • 45404 - Foxit Reader < 3.2.1 Arbitrary Program Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file adobe_reader_apsb10-15.nasl version 1.54. For more plugins, visit the Nessus Plugin Library.

Go back to menu.