Lucene search

K
nessusThis script is Copyright (C) 2009-2022 Tenable Network Security, Inc.GENTOO_GLSA-200901-09.NASL
HistoryJan 14, 2009 - 12:00 a.m.

GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code

2009-01-1400:00:00
This script is Copyright (C) 2009-2022 Tenable Network Security, Inc.
www.tenable.com
14

The remote host is affected by the vulnerability described in GLSA-200901-09 (Adobe Reader: User-assisted execution of arbitrary code)

An unspecified vulnerability can be triggered by a malformed PDF     document, as demonstrated by 2008-HI2.pdf (CVE-2008-2549).
Peter Vreugdenhil, Dyon Balding, Will Dormann, Damian Frizza, and Greg     MacManus reported a stack-based buffer overflow in the util.printf     JavaScript function that incorrectly handles the format string argument     (CVE-2008-2992).
Greg MacManus of iDefense Labs reported an array index error that can     be leveraged for an out-of-bounds write, related to parsing of Type 1     fonts (CVE-2008-4812).
Javier Vicente Vallejo and Peter Vregdenhil, via Zero Day Initiative,     reported multiple unspecified memory corruption vulnerabilities     (CVE-2008-4813).
Thomas Garnier of SkyRecon Systems reported an unspecified     vulnerability in a JavaScript method, related to an 'input validation     issue' (CVE-2008-4814).
Josh Bressers of Red Hat reported an untrusted search path     vulnerability (CVE-2008-4815).
Peter Vreugdenhil reported through iDefense that the Download Manager     can trigger a heap corruption via calls to the AcroJS function     (CVE-2008-4817).

Impact :

A remote attacker could entice a user to open a specially crafted PDF     document, and local attackers could entice a user to run acroread from     an untrusted working directory. Both might result in the execution of     arbitrary code with the privileges of the user running the application,     or a Denial of Service.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200901-09.
#
# The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(35367);
  script_version("1.21");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/08");

  script_cve_id(
    "CVE-2008-2549",
    "CVE-2008-2992",
    "CVE-2008-4812",
    "CVE-2008-4813",
    "CVE-2008-4814",
    "CVE-2008-4815",
    "CVE-2008-4817"
  );
  script_xref(name:"GLSA", value:"200901-09");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/03/24");

  script_name(english:"GLSA-200901-09 : Adobe Reader: User-assisted execution of arbitrary code");

  script_set_attribute(attribute:"synopsis", value:
"The remote Gentoo host is missing one or more security-related
patches.");
  script_set_attribute(attribute:"description", value:
"The remote host is affected by the vulnerability described in GLSA-200901-09
(Adobe Reader: User-assisted execution of arbitrary code)

    An unspecified vulnerability can be triggered by a malformed PDF
    document, as demonstrated by 2008-HI2.pdf (CVE-2008-2549).
    Peter Vreugdenhil, Dyon Balding, Will Dormann, Damian Frizza, and Greg
    MacManus reported a stack-based buffer overflow in the util.printf
    JavaScript function that incorrectly handles the format string argument
    (CVE-2008-2992).
    Greg MacManus of iDefense Labs reported an array index error that can
    be leveraged for an out-of-bounds write, related to parsing of Type 1
    fonts (CVE-2008-4812).
    Javier Vicente Vallejo and Peter Vregdenhil, via Zero Day Initiative,
    reported multiple unspecified memory corruption vulnerabilities
    (CVE-2008-4813).
    Thomas Garnier of SkyRecon Systems reported an unspecified
    vulnerability in a JavaScript method, related to an 'input validation
    issue' (CVE-2008-4814).
    Josh Bressers of Red Hat reported an untrusted search path
    vulnerability (CVE-2008-4815).
    Peter Vreugdenhil reported through iDefense that the Download Manager
    can trigger a heap corruption via calls to the AcroJS function
    (CVE-2008-4817).
  
Impact :

    A remote attacker could entice a user to open a specially crafted PDF
    document, and local attackers could entice a user to run acroread from
    an untrusted working directory. Both might result in the execution of
    arbitrary code with the privileges of the user running the application,
    or a Denial of Service.
  
Workaround :

    There is no known workaround at this time.");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/200901-09");
  script_set_attribute(attribute:"solution", value:
"All Adobe Reader users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-text/acroread-8.1.3'");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe util.printf() Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_cwe_id(20, 119, 264, 399);

  script_set_attribute(attribute:"patch_publication_date", value:"2009/01/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/01/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:acroread");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Gentoo Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2009-2022 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-text/acroread", unaffected:make_list("ge 8.1.3"), vulnerable:make_list("lt 8.1.3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Reader");
}
VendorProductVersionCPE
gentoolinuxacroreadp-cpe:/a:gentoo:linux:acroread
gentoolinuxcpe:/o:gentoo:linux