Vulnerabilities > CVE-2005-1625 - Unspecified vulnerability in Adobe Acrobat Reader 5.0.10/5.0.9

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
adobe
nessus

Summary

Stack-based buffer overflow in the UnixAppOpenFilePerform function in Adobe Reader 5.0.9 and 5.0.10 for Unix allows remote attackers to execute arbitrary code via a PDF document with a long /Filespec tag.

Vulnerable Configurations

Part Description Count
Application
Adobe
2

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-575.NASL
    descriptionUpdated acroread packages that fix a security issue are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Adobe Acrobat Reader browser allows for the viewing, distributing, and printing of documents in portable document format (PDF). A buffer overflow bug has been found in Adobe Acrobat Reader. It is possible to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id18657
    published2005-07-10
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18657
    titleRHEL 3 / 4 : Adobe Acrobat Reader (RHSA-2005:575)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:575. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18657);
      script_version ("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-1625", "CVE-2005-1841");
      script_xref(name:"RHSA", value:"2005:575");
      script_xref(name:"Secunia", value:"14457");
    
      script_name(english:"RHEL 3 / 4 : Adobe Acrobat Reader (RHSA-2005:575)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated acroread packages that fix a security issue are now available.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    The Adobe Acrobat Reader browser allows for the viewing, distributing,
    and printing of documents in portable document format (PDF).
    
    A buffer overflow bug has been found in Adobe Acrobat Reader. It is
    possible to execute arbitrary code on a victim's machine if the victim
    is tricked into opening a malicious PDF file. The Common
    Vulnerabilities and Exposures project has assigned the name
    CVE-2005-1625 to this issue.
    
    Please note that there is no browser plugin included with the x86_64
    Adobe Acrobat Reader package; Therefore the security impact of this
    issue on x86_64 is reduced from 'critical' to 'important'.
    
    Additionally Secunia Research discovered a bug in the way Adobe
    Acrobat Reader creates temporary files. When a user opens a document,
    temporary files are created which may be world readable, allowing a
    local user to view sensitive information. The Common Vulnerabilities
    and Exposures project has assigned the name CVE-2005-1841 to this
    issue.
    
    All users of Acrobat Reader are advised to upgrade to these updated
    packages, which contain Acrobat Reader version 7.0.0 and are not
    vulnerable to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/security/data/cve/CVE-2005-1625.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/security/data/cve/CVE-2005-1841.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.adobe.com/support/techdocs/329083.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://rhn.redhat.com/errata/RHSA-2005-575.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected acroread and / or acroread-plugin packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:acroread");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:acroread-plugin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/10");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/06/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    flag = 0;
    if (rpm_check(release:"RHEL3", cpu:"i386", reference:"acroread-7.0.0-4.1.0.EL3")) flag++;
    if (rpm_check(release:"RHEL3", cpu:"i386", reference:"acroread-plugin-7.0.0-4.1.0.EL3")) flag++;
    
    if (rpm_check(release:"RHEL4", cpu:"i386", reference:"acroread-7.0.0-4.2.0.EL4")) flag++;
    if (rpm_check(release:"RHEL4", cpu:"i386", reference:"acroread-plugin-7.0.0-4.2.0.EL4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_10316.NASL
    descriptionThis update fixes a buffer overflow in Acrobat Reader versions 5 and 7, where an attacker could execute code by providing a handmade PDF to the viewer. The Acrobat Reader 5 versions of 9.1 and 9.2 were upgraded to Acrobat Reader 7. This version upgrade can cause new dependencies to appear, please check with the YaST Software Package Installation frontend if there are new dependencies and install the required packages. Since this attack could be done via E-Mail messages or webpages, this should be considered to be remote exploitable. This issue is tracked by the Mitre CVE ID CVE-2005-1625.
    last seen2020-06-01
    modified2020-06-02
    plugin id58225
    published2012-04-23
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58225
    titleSuSE9 Security Update : Acrobat Reader (YOU Patch Number 10316)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(58225);
      script_version("1.5");
      script_cvs_date("Date: 2019/10/25 13:36:28");
    
      script_cve_id("CVE-2005-1625");
    
      script_name(english:"SuSE9 Security Update : Acrobat Reader (YOU Patch Number 10316)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 9 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes a buffer overflow in Acrobat Reader versions 5 and
    7, where an attacker could execute code by providing a handmade PDF to
    the viewer.
    
    The Acrobat Reader 5 versions of 9.1 and 9.2 were upgraded to Acrobat
    Reader 7. This version upgrade can cause new dependencies to appear,
    please check with the YaST Software Package Installation frontend if
    there are new dependencies and install the required packages.
    
    Since this attack could be done via E-Mail messages or webpages, this
    should be considered to be remote exploitable.
    
    This issue is tracked by the Mitre CVE ID CVE-2005-1625."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2005-1625/"
      );
      script_set_attribute(attribute:"solution", value:"Apply YOU patch number 10316.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 9 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"acroread-7.0.0-5.4")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"atk-1.4.1-128.2")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"atk-32bit-9-200507121454")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"atk-doc-1.4.1-128.2")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"curl-32bit-9-200507121454")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"glib2-2.2.3-117.2")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"glib2-32bit-9-200507121454")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"glibc-locale-32bit-9-200507121454")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"gtk2-2.2.4-125.5")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"gtk2-32bit-9-200507121454")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"pango-1.2.5-174.4")) flag++;
    if (rpm_check(release:"SUSE9", cpu:"x86_64", reference:"pango-32bit-9-200507121454")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_042.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:042 (acroread 5). This update fixes a buffer overflow in Acrobat Reader versions 5, where an attacker could execute code by providing a handcrafted PDF to the viewer. The Acrobat Reader 5 versions of SUSE Linux 9.0 up to 9.2, SUSE Linux Enterprise Server 9 and Novell Linux Desktop 9 were upgraded to Acrobat Reader 7. Unfortunately this version upgrade introduces new dependencies. Please use the YaST module
    last seen2020-06-01
    modified2020-06-02
    plugin id19251
    published2005-07-20
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19251
    titleSUSE-SA:2005:042: acroread 5
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # This plugin text was extracted from SuSE Security Advisory SUSE-SA:2005:042
    #
    
    
    if ( ! defined_func("bn_random") ) exit(0);
    
    include("compat.inc");
    
    if(description)
    {
     script_id(19251);
     script_version ("1.10");
     script_cvs_date("Date: 2019/10/25 13:36:28");
     
     name["english"] = "SUSE-SA:2005:042: acroread 5";
     
     script_name(english:name["english"]);
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch" );
     script_set_attribute(attribute:"description", value:
    "The remote host is missing the patch for the advisory SUSE-SA:2005:042 (acroread 5).
    
    
    This update fixes a buffer overflow in Acrobat Reader versions 5,
    where an attacker could execute code by providing a handcrafted PDF
    to the viewer.
    
    The Acrobat Reader 5 versions of SUSE Linux 9.0 up to 9.2, SUSE
    Linux Enterprise Server 9 and Novell Linux Desktop 9 were upgraded
    to Acrobat Reader 7.
    
    Unfortunately this version upgrade introduces new dependencies. Please
    use the YaST module 'Install or Remove Software' to check if there
    are new dependencies and install the required packages.
    
    Since Adobe does no longer provide updated packages that work on SUSE
    Linux Enterprise Server 8, United Linux 1, and SUSE Linux Desktop 1
    we are unable to provide fixed packages for these products.
    
    The SUSE Security Team strongly advises to deinstall the acroread
    package on these platforms and use alternate PDF viewers like xpdf,
    kpdf, gpdf or gv.
    
    Since this attack could be done via E-Mail messages or web pages,
    this should be considered to be remote exploitable.
    
    This issue is tracked by the Mitre CVE ID CVE-2005-1625." );
     script_set_attribute(attribute:"solution", value:
    "http://www.suse.de/security/advisories/2005_42_acroread.html" );
     script_set_attribute(attribute:"risk_factor", value:"High" );
    
    
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/07/20");
     script_end_attributes();
    
     
     summary["english"] = "Check for the version of the acroread 5 package";
     script_summary(english:summary["english"]);
     
     script_category(ACT_GATHER_INFO);
     
     script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
     family["english"] = "SuSE Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/SuSE/rpm-list");
     exit(0);
    }
    
    include("rpm.inc");
    if ( rpm_check( reference:"acroread-7.0.0-9", release:"SUSE9.0") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"acroread-7.0.0-5.4", release:"SUSE9.1") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"acroread-7.0.0-7.1", release:"SUSE9.2") )
    {
     security_hole(0);
     exit(0);
    }
    if ( rpm_check( reference:"acroread-7.0.0-4.4", release:"SUSE9.3") )
    {
     security_hole(0);
     exit(0);
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_70C59485EE5A11D983100001020EED82.NASL
    descriptionAn Adobe Security Advisory reports : A vulnerability within Adobe Reader has been identified. Under certain circumstances, remote exploitation of a buffer overflow in Adobe Reader could allow an attacker to execute arbitrary code. If exploited, it could allow the execution of arbitrary code under the privileges of the local user. Remote exploitation is possible if the malicious PDF document is sent as an email attachment or if the PDF document is accessed via a web link.
    last seen2020-06-01
    modified2020-06-02
    plugin id18979
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18979
    titleFreeBSD : acroread -- buffer overflow vulnerability (70c59485-ee5a-11d9-8310-0001020eed82)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18979);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2005-1625");
    
      script_name(english:"FreeBSD : acroread -- buffer overflow vulnerability (70c59485-ee5a-11d9-8310-0001020eed82)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An Adobe Security Advisory reports :
    
    A vulnerability within Adobe Reader has been identified. Under certain
    circumstances, remote exploitation of a buffer overflow in Adobe
    Reader could allow an attacker to execute arbitrary code.
    
    If exploited, it could allow the execution of arbitrary code under the
    privileges of the local user. Remote exploitation is possible if the
    malicious PDF document is sent as an email attachment or if the PDF
    document is accessed via a web link."
      );
      # http://www.adobe.com/support/techdocs/329083.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.adobe.com/support/techdocs/329083.html"
      );
      # http://marc.theaimsgroup.com/?l=bugtraq&m=112059685332569
      script_set_attribute(
        attribute:"see_also",
        value:"https://marc.info/?l=bugtraq&m=112059685332569"
      );
      # https://vuxml.freebsd.org/freebsd/70c59485-ee5a-11d9-8310-0001020eed82.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d4fe6af1"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:acroread");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:acroread4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:acroread5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"acroread4>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"acroread5>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"acroread<7.0.0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"acroread>5.*,1<7.0.0,1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200507-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200507-09 (Adobe Acrobat Reader: Buffer overflow vulnerability) A buffer overflow has been discovered in the UnixAppOpenFilePerform() function, which is called when Adobe Acrobat Reader tries to open a file with the
    last seen2020-06-01
    modified2020-06-02
    plugin id18668
    published2005-07-11
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18668
    titleGLSA-200507-09 : Adobe Acrobat Reader: Buffer overflow vulnerability
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200507-09.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18668);
      script_version("1.21");
      script_cvs_date("Date: 2019/08/02 13:32:42");
    
      script_cve_id("CVE-2005-1625");
      script_xref(name:"GLSA", value:"200507-09");
    
      script_name(english:"GLSA-200507-09 : Adobe Acrobat Reader: Buffer overflow vulnerability");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200507-09
    (Adobe Acrobat Reader: Buffer overflow vulnerability)
    
        A buffer overflow has been discovered in the
        UnixAppOpenFilePerform() function, which is called when Adobe Acrobat
        Reader tries to open a file with the '\\Filespec' tag.
      
    Impact :
    
        By enticing a user to open a specially crafted PDF document, a
        remote attacker could exploit this vulnerability to execute arbitrary
        code.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.idefense.com/application/poi/display?id=279&type=vulnerabilities&flashstatus=true
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?876dbbce"
      );
      # http://www.adobe.com/support/techdocs/329083.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.adobe.com/support/techdocs/329083.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200507-09"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Since Adobe will most likely not update the 5.0 series of Adobe
        Acrobat Reader for Linux, all users should upgrade to the latest
        available version of the 7.0 series:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-text/acroread-7.0'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:acroread");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-text/acroread", unaffected:make_list("ge 7.0"), vulnerable:make_list("le 5.10"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Acrobat Reader");
    }
    

Redhat

advisories
rhsa
idRHSA-2005:575