Vulnerabilities > CVE-2005-1841 - Unspecified vulnerability in Adobe Acrobat Reader 5.0.10/5.0.9

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
adobe
nessus

Summary

The control for Adobe Reader 5.0.9 and 5.0.10 on Linux, Solaris, HP-UX, and AIX creates temporary files with the permissions as specified in a user's umask, which could allow local users to read PDF documents of that user if the umask allows it.

Vulnerable Configurations

Part Description Count
Application
Adobe
2

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-575.NASL
    descriptionUpdated acroread packages that fix a security issue are now available. This update has been rated as having critical security impact by the Red Hat Security Response Team. The Adobe Acrobat Reader browser allows for the viewing, distributing, and printing of documents in portable document format (PDF). A buffer overflow bug has been found in Adobe Acrobat Reader. It is possible to execute arbitrary code on a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id18657
    published2005-07-10
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18657
    titleRHEL 3 / 4 : Adobe Acrobat Reader (RHSA-2005:575)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:575. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18657);
      script_version ("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-1625", "CVE-2005-1841");
      script_xref(name:"RHSA", value:"2005:575");
      script_xref(name:"Secunia", value:"14457");
    
      script_name(english:"RHEL 3 / 4 : Adobe Acrobat Reader (RHSA-2005:575)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated acroread packages that fix a security issue are now available.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    The Adobe Acrobat Reader browser allows for the viewing, distributing,
    and printing of documents in portable document format (PDF).
    
    A buffer overflow bug has been found in Adobe Acrobat Reader. It is
    possible to execute arbitrary code on a victim's machine if the victim
    is tricked into opening a malicious PDF file. The Common
    Vulnerabilities and Exposures project has assigned the name
    CVE-2005-1625 to this issue.
    
    Please note that there is no browser plugin included with the x86_64
    Adobe Acrobat Reader package; Therefore the security impact of this
    issue on x86_64 is reduced from 'critical' to 'important'.
    
    Additionally Secunia Research discovered a bug in the way Adobe
    Acrobat Reader creates temporary files. When a user opens a document,
    temporary files are created which may be world readable, allowing a
    local user to view sensitive information. The Common Vulnerabilities
    and Exposures project has assigned the name CVE-2005-1841 to this
    issue.
    
    All users of Acrobat Reader are advised to upgrade to these updated
    packages, which contain Acrobat Reader version 7.0.0 and are not
    vulnerable to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/security/data/cve/CVE-2005-1625.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/security/data/cve/CVE-2005-1841.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.adobe.com/support/techdocs/329083.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://rhn.redhat.com/errata/RHSA-2005-575.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected acroread and / or acroread-plugin packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:acroread");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:acroread-plugin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/10");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/06/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    flag = 0;
    if (rpm_check(release:"RHEL3", cpu:"i386", reference:"acroread-7.0.0-4.1.0.EL3")) flag++;
    if (rpm_check(release:"RHEL3", cpu:"i386", reference:"acroread-plugin-7.0.0-4.1.0.EL3")) flag++;
    
    if (rpm_check(release:"RHEL4", cpu:"i386", reference:"acroread-7.0.0-4.2.0.EL4")) flag++;
    if (rpm_check(release:"RHEL4", cpu:"i386", reference:"acroread-plugin-7.0.0-4.2.0.EL4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_107692A1EE6C11D983100001020EED82.NASL
    descriptionSecunia Research reports : Secunia has discovered a security issue in Adobe Reader for Linux, which can be exploited by malicious, local users to gain knowledge of sensitive information. The problem is caused due to temporary files being created with permissions based on a user
    last seen2020-06-01
    modified2020-06-02
    plugin id18844
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18844
    titleFreeBSD : acroread -- insecure temporary file creation (107692a1-ee6c-11d9-8310-0001020eed82)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18844);
      script_version("1.22");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2005-1841");
    
      script_name(english:"FreeBSD : acroread -- insecure temporary file creation (107692a1-ee6c-11d9-8310-0001020eed82)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Secunia Research reports :
    
    Secunia has discovered a security issue in Adobe Reader for Linux,
    which can be exploited by malicious, local users to gain knowledge of
    sensitive information.
    
    The problem is caused due to temporary files being created with
    permissions based on a user's umask in the '/tmp' folder under certain
    circumstances when documents are opened.
    
    Successful exploitation allows an unprivileged user to read arbitrary
    users' documents."
      );
      # http://secunia.com/secunia_research/2005-6/advisory/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?41605cfb"
      );
      # https://vuxml.freebsd.org/freebsd/107692a1-ee6c-11d9-8310-0001020eed82.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?772ac871"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:acroread");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:acroread4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:acroread5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/06/29");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"acroread4>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"acroread5>=0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"acroread<7.0.0")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"acroread>5.*,1<7.0.0,1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:pkg_report_get());
      else security_note(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Redhat

advisories
rhsa
idRHSA-2005:575