Lucene search

K
nessusThis script is Copyright (C) 2009-2022 Tenable Network Security, Inc.SUSE_11_ACROREAD-090325.NASL
HistorySep 24, 2009 - 12:00 a.m.

SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 690)

2009-09-2400:00:00
This script is Copyright (C) 2009-2022 Tenable Network Security, Inc.
www.tenable.com
32

Multiple flaws in the JBIG2 decoder and the JavaScript engine of the Adobe Reader allowed attackers to crash acroread or even execute arbitrary code by tricking users into opening specially crafted PDF files.

(CVE-2009-0658 / CVE-2009-0927 / CVE-2009-0193 / CVE-2009-0928 / CVE-2009-1061 / CVE-2009-1062)

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from SuSE 11 update information. The text itself is
# copyright (C) Novell, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(41362);
  script_version("1.18");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/28");

  script_cve_id(
    "CVE-2009-0193",
    "CVE-2009-0658",
    "CVE-2009-0927",
    "CVE-2009-0928",
    "CVE-2009-1061",
    "CVE-2009-1062"
  );
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/04/15");

  script_name(english:"SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 690)");

  script_set_attribute(attribute:"synopsis", value:
"The remote SuSE 11 host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"Multiple flaws in the JBIG2 decoder and the JavaScript engine of the
Adobe Reader allowed attackers to crash acroread or even execute
arbitrary code by tricking users into opening specially crafted PDF
files.

(CVE-2009-0658 / CVE-2009-0927 / CVE-2009-0193 / CVE-2009-0928 /
CVE-2009-1061 / CVE-2009-1062)");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.novell.com/show_bug.cgi?id=488619");
  script_set_attribute(attribute:"see_also", value:"http://support.novell.com/security/cve/CVE-2009-0193.html");
  script_set_attribute(attribute:"see_also", value:"http://support.novell.com/security/cve/CVE-2009-0658.html");
  script_set_attribute(attribute:"see_also", value:"http://support.novell.com/security/cve/CVE-2009-0927.html");
  script_set_attribute(attribute:"see_also", value:"http://support.novell.com/security/cve/CVE-2009-0928.html");
  script_set_attribute(attribute:"see_also", value:"http://support.novell.com/security/cve/CVE-2009-1061.html");
  script_set_attribute(attribute:"see_also", value:"http://support.novell.com/security/cve/CVE-2009-1062.html");
  script_set_attribute(attribute:"solution", value:
"Apply SAT patch number 690.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Adobe Collab.getIcon() Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");
  script_cwe_id(20, 119);

  script_set_attribute(attribute:"patch_publication_date", value:"2009/03/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:acroread");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"SuSE Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2009-2022 Tenable Network Security, Inc.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);

pl = get_kb_item("Host/SuSE/patchlevel");
if (pl) audit(AUDIT_OS_NOT, "SuSE 11.0");


flag = 0;
if (rpm_check(release:"SLED11", sp:0, cpu:"i586", reference:"acroread-8.1.4-0.9.1")) flag++;
if (rpm_check(release:"SLED11", sp:0, cpu:"x86_64", reference:"")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
novellsuse_linux11p-cpe:/a:novell:suse_linux:11:acroread
novellsuse_linux11cpe:/o:novell:suse_linux:11