GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities - Nessus

Critical   Plugin ID: 49126

This page contains detailed information about the GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 49126
Name: GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities
Filename: gentoo_GLSA-201009-05.nasl
Vulnerability Published: 2006-08-02
This Plugin Published: 2010-09-08
Last Modification Time: 2022-03-08
Plugin Version: 1.45
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2006-08-02
Patch Published: 2010-09-07
CVE [?]: CVE-2009-3953, CVE-2009-4324, CVE-2010-0186, CVE-2010-0188, CVE-2010-0190, CVE-2010-0191, CVE-2010-0192, CVE-2010-0193, CVE-2010-0194, CVE-2010-0195, CVE-2010-0196, CVE-2010-0197, CVE-2010-0198, CVE-2010-0199, CVE-2010-0201, CVE-2010-0202, CVE-2010-0203, CVE-2010-0204, CVE-2010-1241, CVE-2010-1285, CVE-2010-1295, CVE-2010-1297, CVE-2010-2168, CVE-2010-2201, CVE-2010-2202, CVE-2010-2203, CVE-2010-2204, CVE-2010-2205, CVE-2010-2206, CVE-2010-2207, CVE-2010-2208, CVE-2010-2209, CVE-2010-2210, CVE-2010-2211, CVE-2010-2212
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:acroread
Exploited by Malware: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201009-05 (Adobe Reader: Multiple vulnerabilities)

Multiple vulnerabilities were discovered in Adobe Reader. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below. Impact :

A remote attacker might entice a user to open a specially crafted PDF file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or bypass intended sandbox restrictions, make cross-domain requests, inject arbitrary web script or HTML, or cause a Denial of Service condition. Workaround :

There is no known workaround at this time.

Solution

All Adobe Reader users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-text/acroread-9.3.4'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, ExploitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/windows/browser/adobe_flashplayer_newfunction
    [Adobe Flash Player "newfunction" Invalid Pointer Use]
  2. Metasploit: exploit/windows/fileformat/adobe_flashplayer_newfunction
    [Adobe Flash Player "newfunction" Invalid Pointer Use]
  3. Metasploit: exploit/windows/fileformat/adobe_libtiff
    [Adobe Acrobat Bundled LibTIFF Integer Overflow]
  4. Metasploit: exploit/windows/browser/adobe_media_newplayer
    [Adobe Doc.media.newPlayer Use After Free Vulnerability]
  5. Metasploit: exploit/windows/fileformat/adobe_media_newplayer
    [Adobe Doc.media.newPlayer Use After Free Vulnerability]
  6. Metasploit: exploit/windows/fileformat/adobe_u3d_meshdecl
    [Adobe U3D CLODProgressiveMeshDeclaration Array Overrun]
  7. Exploit-DB: exploits/multiple/dos/14121.c
    [EDB-14121: Adobe Reader 9.3.2 - 'CoolType.dll' Remote Memory Corruption / Denial of Service]
  8. Exploit-DB: exploits/multiple/dos/15086.py
    [EDB-15086: Adobe Acrobat Reader and Flash - 'newfunction' Remote Code Execution]
  9. Exploit-DB: exploits/windows/local/10618.py
    [EDB-10618: Adobe Reader / Acrobat - '.PDF' File Overflow]
  10. Exploit-DB: exploits/windows/local/14982.py
    [EDB-14982: Adobe Acrobat and Reader - 'pushstring' Memory Corruption]
  11. Exploit-DB: exploits/windows/local/16503.rb
    [EDB-16503: Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (1)]
  12. Exploit-DB: exploits/windows/local/16614.rb
    [EDB-16614: Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (1)]
  13. Exploit-DB: exploits/windows/local/16622.rb
    [EDB-16622: Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (2)]
  14. Exploit-DB: exploits/windows/local/16623.rb
    [EDB-16623: Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (2)]
  15. Exploit-DB: exploits/windows/local/16670.rb
    [EDB-16670: Adobe Acrobat - Bundled LibTIFF Integer Overflow (Metasploit)]
  16. Exploit-DB: exploits/windows/local/16687.rb
    [EDB-16687: Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (2)]
  17. Exploit-DB: exploits/multiple/remote/13787.txt
    [EDB-13787: Adobe Flash / Reader - Live Malware]
  18. Exploit-DB: exploits/windows/remote/14853.py
    [EDB-14853: Adobe Acrobat Reader and Flash Player - 'newclass' Invalid Pointer]
  19. GitHub: https://github.com/Cryin/Paper
    [CVE-2009-4324]
  20. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/13787.tar.enc
    [EDB-13787]
  21. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/14853.tar.gz
    [EDB-14853]
  22. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/14982.zip
    [EDB-14982]
  23. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/15086.zip
    [EDB-15086]
  24. ExploitHub: EH-11-164
  25. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201009-05.nasl nessus plugin source code. This script is Copyright (C) 2010-2022 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201009-05.
#
# The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(49126);
  script_version("1.45");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/08");

  script_cve_id(
    "CVE-2009-3953",
    "CVE-2009-4324",
    "CVE-2010-0186",
    "CVE-2010-0188",
    "CVE-2010-0190",
    "CVE-2010-0191",
    "CVE-2010-0192",
    "CVE-2010-0193",
    "CVE-2010-0194",
    "CVE-2010-0195",
    "CVE-2010-0196",
    "CVE-2010-0197",
    "CVE-2010-0198",
    "CVE-2010-0199",
    "CVE-2010-0201",
    "CVE-2010-0202",
    "CVE-2010-0203",
    "CVE-2010-0204",
    "CVE-2010-1241",
    "CVE-2010-1285",
    "CVE-2010-1295",
    "CVE-2010-1297",
    "CVE-2010-2168",
    "CVE-2010-2201",
    "CVE-2010-2202",
    "CVE-2010-2203",
    "CVE-2010-2204",
    "CVE-2010-2205",
    "CVE-2010-2206",
    "CVE-2010-2207",
    "CVE-2010-2208",
    "CVE-2010-2209",
    "CVE-2010-2210",
    "CVE-2010-2211",
    "CVE-2010-2212"
  );
  script_bugtraq_id(
    37331,
    37758,
    38195,
    38198,
    39417,
    39469,
    39470,
    39505,
    39507,
    39511,
    39514,
    39515,
    39517,
    39518,
    39520,
    39522,
    39523,
    39524,
    40586,
    41230,
    41231,
    41232,
    41234,
    41235,
    41236,
    41237,
    41238,
    41239,
    41240,
    41241,
    41242,
    41243,
    41244,
    41245
  );
  script_xref(name:"GLSA", value:"201009-05");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/24");

  script_name(english:"GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote Gentoo host is missing one or more security-related
patches.");
  script_set_attribute(attribute:"description", value:
"The remote host is affected by the vulnerability described in GLSA-201009-05
(Adobe Reader: Multiple vulnerabilities)

    Multiple vulnerabilities were discovered in Adobe Reader. For further
    information please consult the CVE entries and the Adobe Security
    Bulletins referenced below.
  
Impact :

    A remote attacker might entice a user to open a specially crafted PDF
    file, possibly resulting in the execution of arbitrary code with the
    privileges of the user running the application, or bypass intended
    sandbox restrictions, make cross-domain requests, inject arbitrary web
    script or HTML, or cause a Denial of Service condition.
  
Workaround :

    There is no known workaround at this time.");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/advisories/apsa10-01.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb10-02.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb10-07.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb10-09.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb10-14.html");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb10-16.html");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/201009-05");
  script_set_attribute(attribute:"solution", value:
"All Adobe Reader users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-text/acroread-9.3.4'");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player "newfunction" Invalid Pointer Use');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_set_attribute(attribute:"exploithub_sku", value:"EH-11-164");
  script_cwe_id(94, 119);

  script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/09/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:acroread");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Gentoo Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2010-2022 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-text/acroread", unaffected:make_list("ge 9.3.4"), vulnerable:make_list("lt 9.3.4"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Reader");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201009-05.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201009-05.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201009-05.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201009-05 : Adobe Reader: Multiple vulnerabilities plugin ID 49126.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201009-05.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201009-05.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201009-05.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201009-05.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: GLSA | Gentoo Linux Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-94 (Weakness) Improper Control of Generation of Code ('Code Injection')
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
See also: Similar and related Nessus plugins:
  • 43875 - Adobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02)
  • 44643 - Adobe Acrobat < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07)
  • 47164 - Adobe Acrobat < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15)
  • 46858 - Adobe AIR < 2.0.2.12610 Multiple Vulnerabilities (ASPB10-14)
  • 43876 - Adobe Reader < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02)
  • 44644 - Adobe Reader < 9.3.1 / 8.2.1 Multiple Vulnerabilities (APSB10-07)
  • 47165 - Adobe Reader < 9.3.3 / 8.2.3 Multiple Vulnerabilities (APSB10-15)
  • 46859 - Flash Player < 9.0.277.0 / 10.1.53.63 Multiple Vulnerabilities (ASPB10-14)
  • 51658 - GLSA-201101-09 : Adobe Flash Player: Multiple vulnerabilities
  • 47023 - Mac OS X 10.6.x < 10.6.4 Multiple Vulnerabilities
  • 50548 - Mac OS X 10.6.x < 10.6.5 Multiple Vulnerabilities
  • 47024 - Mac OS X Multiple Vulnerabilities (Security Update 2010-004)
  • 50549 - Mac OS X Multiple Vulnerabilities (Security Update 2010-007)
  • 63911 - RHEL 5 : acroread (RHSA-2010:0037)
  • 63912 - RHEL 4 : acroread (RHSA-2010:0038)
  • 63914 - RHEL 3 : acroread (RHSA-2010:0060)
  • 44665 - RHEL 4 / 5 : acroread (RHSA-2010:0114)
  • 63935 - RHEL 5 : flash-plugin (RHSA-2010:0464)
  • 47869 - RHEL 4 / 5 : acroread (RHSA-2010:0503)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201009-05.nasl version 1.45. For more plugins, visit the Nessus Plugin Library.

Go back to menu.