Adobe Reader < 9.4.1 Multiple Vulnerabilities (APSB10-28) - Nessus

High   Plugin ID: 50614

This page contains detailed information about the Adobe Reader < 9.4.1 Multiple Vulnerabilities (APSB10-28) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 50614
Name: Adobe Reader < 9.4.1 Multiple Vulnerabilities (APSB10-28)
Filename: adobe_reader_apsb10-28.nasl
Vulnerability Published: 2010-10-28
This Plugin Published: 2010-11-16
Last Modification Time: 2018-11-15
Plugin Version: 1.20
Plugin Type: local
Plugin Family: Windows
Dependencies: adobe_reader_installed.nasl
Required KB Items [?]: SMB/Acroread/Version

Vulnerability Information


Severity: High
Vulnerability Published: 2010-10-28
Patch Published: 2010-11-16
CVE [?]: CVE-2010-3636, CVE-2010-3637, CVE-2010-3639, CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652, CVE-2010-3654, CVE-2010-3976, CVE-2010-4091
CPE [?]: cpe:/a:adobe:acrobat_reader
Exploited by Malware: True

Synopsis

The version of Adobe Reader on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote host is earlier than 9.4.1. Such versions are reportedly affected by multiple vulnerabilities :

- A memory corruption vulnerability exists that could lead to code execution. Note that this issue does not affect Adobe Reader 8.x. (CVE-2010-3654)

- An input validation issue exists that could lead to a bypass of cross-domain policy file restrictions with certain server encodings. (CVE-2010-3636)

- A memory corruption vulnerability exists in the ActiveX component. (CVE-2010-3637)

- An unspecified issue exists which could lead to a denial of service or potentially arbitrary code execution. (CVE-2010-3639)

- Multiple memory corruption issues exist that could lead to arbitrary code execution. (CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652) - A library-loading vulnerability could lead to code execution. (CVE-2010-3976)

- A memory corruption vulnerability exists that could lead to code execution. (CVE-2010-4091)

Solution

Upgrade to Adobe Reader 9.4.1 or later.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Adobe Reader < 9.4.1 Multiple Vulnerabilities (APSB10-28) vulnerability:

  1. Metasploit: exploit/windows/fileformat/adobe_flashplayer_button
    [Adobe Flash Player "Button" Remote Code Execution]
  2. Exploit-DB: exploits/windows/dos/15426.txt
    [EDB-15426: Adobe Flash - ActionIf Integer Denial of Service]
  3. Exploit-DB: exploits/windows/local/16667.rb
    [EDB-16667: Adobe Flash Player - 'Button' Arbitrary Code Execution (Metasploit)]
  4. Exploit-DB: exploits/windows/remote/17187.txt
    [EDB-17187: Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion (ASLR + DEP Bypass)]
  5. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/15426.rar
    [EDB-15426]
  6. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/17187.zip
    [EDB-17187]
  7. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the adobe_reader_apsb10-28.nasl nessus plugin source code. This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(50614);
  script_version("1.20");
  script_cvs_date("Date: 2018/11/15 20:50:26");

  script_xref(name:"Secunia", value:"42030");
  script_xref(name:"Secunia", value:"42095");

  script_name(english:"Adobe Reader < 9.4.1 Multiple Vulnerabilities (APSB10-28)");
  script_summary(english:"Checks version of Adobe Reader");

  script_cve_id("CVE-2010-3636", "CVE-2010-3637", "CVE-2010-3639", 
                "CVE-2010-3640", "CVE-2010-3641", "CVE-2010-3642", 
                "CVE-2010-3643", "CVE-2010-3644", "CVE-2010-3645", 
                "CVE-2010-3646", "CVE-2010-3647", "CVE-2010-3648",
                "CVE-2010-3649", "CVE-2010-3650", "CVE-2010-3652", 
                "CVE-2010-3654", "CVE-2010-3976", "CVE-2010-4091");

  script_bugtraq_id(44504,44638,44838);

  script_set_attribute(attribute:"synopsis", value:
"The version of Adobe Reader on the remote Windows host is affected by
multiple vulnerabilities.");

  script_set_attribute(attribute:"description",value:
"The version of Adobe Reader installed on the remote host is earlier
than 9.4.1.  Such versions are reportedly affected by multiple
vulnerabilities :

  - A memory corruption vulnerability exists that could lead 
    to code execution.  Note that this issue does not affect
    Adobe Reader 8.x.  (CVE-2010-3654)

  - An input validation issue exists that could lead to a
    bypass of cross-domain policy file restrictions with
    certain server encodings. (CVE-2010-3636)

  - A memory corruption vulnerability exists in the ActiveX
    component. (CVE-2010-3637)

  - An unspecified issue exists which could lead to a 
    denial of service or potentially arbitrary code 
    execution. (CVE-2010-3639)

  - Multiple memory corruption issues exist that could lead
    to arbitrary code execution. (CVE-2010-3640, 
    CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, 
    CVE-2010-3644, CVE-2010-3645, CVE-2010-3646,
    CVE-2010-3647, CVE-2010-3648, CVE-2010-3649,
    CVE-2010-3650, CVE-2010-3652)
    
  - A library-loading vulnerability could lead to code 
    execution. (CVE-2010-3976)

  - A memory corruption vulnerability exists that could lead
    to code execution. (CVE-2010-4091)");

  script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb10-28.html");
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4f6626c5");
  script_set_attribute(attribute:"solution", value:"Upgrade to Adobe Reader 9.4.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player "Button" Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"vuln_publication_date", value:"2010/10/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2010/11/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/11/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat_reader");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:'Windows');
  script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");

  script_dependencies('adobe_reader_installed.nasl');
  script_require_keys('SMB/Acroread/Version');
  exit(0);
}

#

include('global_settings.inc');

info =  '';
info2 = '';
vuln = 0;
vers = get_kb_list('SMB/Acroread/Version');
if (isnull(vers)) exit(0, 'The "SMB/Acroread/Version" KB list is missing.');

foreach version (vers)
{
  ver = split(version, sep:'.', keep:FALSE);
  for (i=0; i<max_index(ver); i++)
    ver[i] = int(ver[i]);

  path = get_kb_item('SMB/Acroread/'+version+'/Path');
  if (isnull(path)) path = 'n/a';

  verui = get_kb_item('SMB/Acroread/'+version+'/Version_UI');
  if (isnull(verui)) verui = version;

  if ( 
    ver[0]  < 8 ||
    (ver[0] == 8 && ver[1]  < 2) ||
    (ver[0] == 8 && ver[1] == 2  && ver[2] <= 5) ||
    (ver[0] == 9 && ver[1]  < 4) ||
    (ver[0] == 9 && ver[1] == 4 && ver[2] < 1)
  )
  {
    vuln++;
    info += '\n  Path              : '+path+
            '\n  Installed version : '+verui+
            '\n  Fixed version     : 9.4.1\n';
  }
  else
    info2 += " and " + verui;
}

if (info)
{
  if (report_verbosity > 0)
  {
    if (vuln > 1) s = "s of Adobe Reader are";
    else s = " of Adobe Reader is";

    report =
      '\nThe following vulnerable instance'+s+' installed on the'+
      '\nremote host :\n'+
      info;
    security_hole(port:get_kb_item("SMB/transport"), extra:report);
  }
  else security_hole(get_kb_item("SMB/transport"));

  exit(0);
}

if (info2) 
{
  info2 -= " and ";
  if (" and " >< info2) be = "are";
  else be = "is";

  exit(0, "The host is not affected since Adobe Reader "+info2+" "+be+" installed.");
}
else exit(1, "Unexpected error - 'info2' is empty.");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/adobe_reader_apsb10-28.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\adobe_reader_apsb10-28.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/adobe_reader_apsb10-28.nasl

Go back to menu.

How to Run


Here is how to run the Adobe Reader < 9.4.1 Multiple Vulnerabilities (APSB10-28) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Adobe Reader < 9.4.1 Multiple Vulnerabilities (APSB10-28) plugin ID 50614.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl adobe_reader_apsb10-28.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a adobe_reader_apsb10-28.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - adobe_reader_apsb10-28.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state adobe_reader_apsb10-28.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: See also: Similar and related Nessus plugins:
  • 50613 - Adobe Acrobat 9.x < 9.4.1 Multiple Vulnerabilities (APSB10-28)
  • 50604 - Adobe AIR < 2.5.1 Multiple Vulnerabilities (APSB10-26)
  • 50493 - Flash Player < 9.0.289 / 10.1.102.64 Multiple Vulnerabilities (APSB10-26)
  • 50505 - FreeBSD : linux-flashplugin -- multiple vulnerabilities (76b597e4-e9c6-11df-9e10-001b2134ef46)
  • 51657 - GLSA-201101-08 : Adobe Reader: Multiple vulnerabilities
  • 51658 - GLSA-201101-09 : Adobe Flash Player: Multiple vulnerabilities
  • 57745 - GLSA-201201-19 : Adobe Reader: Multiple vulnerabilities
  • 50548 - Mac OS X 10.6.x < 10.6.5 Multiple Vulnerabilities
  • 50549 - Mac OS X Multiple Vulnerabilities (Security Update 2010-007)
  • 63956 - RHEL 5 : flash-plugin (RHSA-2010:0829)
  • 63957 - RHEL 4 : flash-plugin (RHSA-2010:0834)
  • 50639 - RHEL 6 : flash-plugin (RHSA-2010:0867)
  • 50869 - RHEL 4 / 5 / 6 : acroread (RHSA-2010:0934)
  • 53651 - openSUSE Security Update : acroread (openSUSE-SU-2010:1030-1)
  • 53658 - openSUSE Security Update : flash-player (flash-player-3474)
  • 53692 - openSUSE Security Update : acroread (openSUSE-SU-2010:1030-1)
  • 53718 - openSUSE Security Update : flash-player (flash-player-3474)
  • 75420 - openSUSE Security Update : acroread (openSUSE-SU-2010:1030-1)
  • 75493 - openSUSE Security Update : flash-player (flash-player-3474)
  • 51086 - SuSE 11 / 11.1 Security Update : Acrobat Reader (SAT Patch Numbers 3634 / 3636)
  • 51087 - SuSE 11 / 11.1 Security Update : acroread_ja (SAT Patch Numbers 3638 / 3639)
  • 50904 - SuSE 11 / 11.1 Security Update : flash-player (SAT Patch Numbers 3475 / 3477)
  • 51704 - SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7266)
  • 51716 - SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 7267)
  • 51739 - SuSE 10 Security Update : flash-player (ZYPP Patch Number 7223)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file adobe_reader_apsb10-28.nasl version 1.20. For more plugins, visit the Nessus Plugin Library.

Go back to menu.