Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21) - Nessus

High   Plugin ID: 49172

This page contains detailed information about the Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 49172
Name: Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21)
Filename: adobe_acrobat_apsa10-02.nasl
Vulnerability Published: 2010-09-07
This Plugin Published: 2010-09-09
Last Modification Time: 2018-11-15
Plugin Version: 1.26
Plugin Type: local
Plugin Family: Windows
Dependencies: adobe_acrobat_installed.nasl
Required KB Items [?]: SMB/Acrobat/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2010-09-07
Patch Published: 2010-10-05
CVE [?]: CVE-2010-2883, CVE-2010-2884, CVE-2010-2888, CVE-2010-2889, CVE-2010-2890, CVE-2010-3619, CVE-2010-3620, CVE-2010-3621, CVE-2010-3622, CVE-2010-3625, CVE-2010-3626, CVE-2010-3627, CVE-2010-3628, CVE-2010-3629, CVE-2010-3630, CVE-2010-3632, CVE-2010-3656, CVE-2010-3657, CVE-2010-3658
CPE [?]: cpe:/a:adobe:acrobat
Exploited by Malware: True

Synopsis

The version of Adobe Acrobat on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Adobe Acrobat installed on the remote host is earlier than 9.4 / 8.2.5. Such versions are affected by multiple code execution vulnerabilities.

Note that there have been reports that one or more of these issues are being actively exploited in the wild.

Solution

Upgrade to Adobe Acrobat 9.4 / 8.2.5 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, ExploitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21) vulnerability:

  1. Metasploit: exploit/windows/browser/adobe_cooltype_sing
    [Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow]
  2. Metasploit: exploit/windows/fileformat/adobe_cooltype_sing
    [Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow]
  3. Exploit-DB: exploits/windows/local/16619.rb
    [EDB-16619: Adobe CoolType - SING Table 'uniqueName' Local Stack Buffer Overflow (Metasploit) (2)]
  4. Exploit-DB: exploits/windows/remote/16494.rb
    [EDB-16494: Adobe CoolType - SING Table 'uniqueName' Remote Stack Buffer Overflow (Metasploit) (1)]
  5. GitHub: https://github.com/ThunderJie/CVE
    [CVE-2010-2883]
  6. GitHub: https://github.com/Zhouyi827/myblog
    [CVE-2010-2883]
  7. GitHub: https://github.com/xinali/articles
    [CVE-2010-2883]
  8. GitHub: https://github.com/unifuzz/getcvss
    [CVE-2010-3630]
  9. ExploitHub: EH-11-971
  10. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the adobe_acrobat_apsa10-02.nasl nessus plugin source code. This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#


if (NASL_LEVEL < 3000) exit(0);

include('compat.inc');

if (description)
{
  script_id(49172);
  script_version("1.26");
  script_cvs_date("Date: 2018/11/15 20:50:26");

  script_xref(name:"CERT", value:"491991");
  script_xref(name:"Secunia", value:"41340");

  script_name(english:"Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21)");
  script_summary(english:"Checks version of Adobe Acrobat");

  script_cve_id(
    "CVE-2010-2883",
    "CVE-2010-2884",
    "CVE-2010-2888",
    "CVE-2010-2889",
    "CVE-2010-2890",
    "CVE-2010-3619",
    "CVE-2010-3620",
    "CVE-2010-3621",
    "CVE-2010-3622",
    "CVE-2010-3625",
    "CVE-2010-3626",
    "CVE-2010-3627",
    "CVE-2010-3628",
    "CVE-2010-3629",
    "CVE-2010-3630",
    "CVE-2010-3632",
    "CVE-2010-3656",
    "CVE-2010-3657",
    "CVE-2010-3658"
  );
  script_bugtraq_id(
    43057,
    43205,
    43722,
    43723,
    43724,
    43725,
    43726,
    43727,
    43729,
    43730,
    43732,
    43734,
    43735,
    43737,
    43738,
    43739,
    43741,
    43744,
    43746
  );

  script_set_attribute(attribute:"synopsis",value:
"The version of Adobe Acrobat on the remote Windows host is affected
by multiple vulnerabilities.");
  script_set_attribute(attribute:"description",value:
"The version of Adobe Acrobat installed on the remote host is
earlier than 9.4 / 8.2.5.  Such versions are affected by
multiple code execution vulnerabilities.

Note that there have been reports that one or more of these issues
are being actively exploited in the wild.");
  # http://contagiodump.blogspot.com/2010/09/cve-david-leadbetters-one-point-lesson.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ac085b0c");
  # https://isc.sans.edu/diary/Adobe+AcrobatReader+0-day+in+Wild%2C+Adobe+Issues+Advisory/9523
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9783f73a");
  script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/advisories/apsa10-02.html");
  script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb10-21.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Adobe Acrobat 9.4 / 8.2.5 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploithub_sku", value:"EH-11-971");
  script_set_attribute(attribute:"exploit_framework_exploithub", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe CoolType SING Table "uniqueName" Stack Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');
  script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/10/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/09/09");
  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:'Windows');

  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
  script_dependencies('adobe_acrobat_installed.nasl');
  script_require_keys('SMB/Acrobat/Version');
  exit(0);
}


include('global_settings.inc');

version = get_kb_item('SMB/Acrobat/Version');
if (isnull(version)) exit(1, "The 'SMB/Acrobat/Version' KB item is missing.");
version_ui = get_kb_item('SMB/Acrobat/Version_UI');

if (isnull(version_ui)) version_report = version;
else version_report = version_ui;

ver = split(version, sep:'.', keep:FALSE);
for (i=0; i<max_index(ver); i++)
  ver[i] = int(ver[i]);

if ( ver[0]  < 8 ||
    (ver[0] == 8 && ver[1]  < 2) ||
    (ver[0] == 8 && ver[1] == 2  && ver[2] < 5) ||
    (ver[0] == 9 && ver[1]  < 4)
)
{
  if (report_verbosity > 0)
  {
    path = get_kb_item('SMB/Acrobat/Path');
    if (isnull(path)) path = 'n/a';

    report =
      '\n  Product           : Adobe Acrobat'+
      '\n  Path              : '+path+
      '\n  Installed version : '+version_report+ 
      '\n  Fixed version     : 9.4 / 8.2.5\n';
    security_hole(port:get_kb_item('SMB/transport'), extra:report);
  }
  else security_hole(get_kb_item('SMB/transport'));
}
else exit(0, "The host is not affected since Adobe Acrobat "+version_report+" is installed.");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/adobe_acrobat_apsa10-02.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\adobe_acrobat_apsa10-02.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/adobe_acrobat_apsa10-02.nasl

Go back to menu.

How to Run


Here is how to run the Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21) plugin ID 49172.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl adobe_acrobat_apsa10-02.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a adobe_acrobat_apsa10-02.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - adobe_acrobat_apsa10-02.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state adobe_acrobat_apsa10-02.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: Secunia Advisory: See also: Similar and related Nessus plugins:
  • 49173 - Adobe Reader < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21)
  • 49307 - Flash Player < 9.0.283 / 10.1.85.3 Unspecified Code Execution (APSB10-22)
  • 49652 - FreeBSD : linux-flashplugin -- remote code execution (8a34d9e6-c662-11df-b2e1-001b2134ef46)
  • 51657 - GLSA-201101-08 : Adobe Reader: Multiple vulnerabilities
  • 51658 - GLSA-201101-09 : Adobe Flash Player: Multiple vulnerabilities
  • 50548 - Mac OS X 10.6.x < 10.6.5 Multiple Vulnerabilities
  • 50549 - Mac OS X Multiple Vulnerabilities (Security Update 2010-007)
  • 49640 - RHEL 3 / 4 / 5 : flash-plugin (RHSA-2010:0706)
  • 49786 - RHEL 4 / 5 : acroread (RHSA-2010:0743)
  • 49824 - openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1)
  • 49641 - openSUSE Security Update : flash-player (openSUSE-SU-2010:0647-1)
  • 49825 - openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1)
  • 49642 - openSUSE Security Update : flash-player (openSUSE-SU-2010:0647-1)
  • 75419 - openSUSE Security Update : acroread (openSUSE-SU-2010:0706-1)
  • 75492 - openSUSE Security Update : flash-player (openSUSE-SU-2010:0647-1)
  • 50884 - SuSE 11 / 11.1 Security Update : Acrobat Reader (SAT Patch Numbers 3268 / 3270)
  • 50888 - SuSE 11 / 11.1 Security Update : acroread_ja (SAT Patch Numbers 3272 / 3273)
  • 50903 - SuSE 11 / 11.1 Security Update : flash-player (SAT Patch Numbers 3155 / 3157)
  • 51703 - SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7181)
  • 51715 - SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 7182)
  • 51738 - SuSE 10 Security Update : flash-player (ZYPP Patch Number 7165)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file adobe_acrobat_apsa10-02.nasl version 1.26. For more plugins, visit the Nessus Plugin Library.

Go back to menu.