Vulnerabilities > CVE-2007-0048 - Unspecified vulnerability in Adobe Acrobat, Acrobat 3D and Acrobat Reader

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
adobe
nessus

Summary

Adobe Acrobat Reader Plugin before 8.0.0, and possibly the plugin distributed with Adobe Reader 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2, when used with Internet Explorer, Google Chrome, or Opera, allows remote attackers to cause a denial of service (memory consumption) via a long sequence of # (hash) characters appended to a PDF URL, related to a "cross-site scripting issue."

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200910-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200910-03 (Adobe Reader: Multiple vulnerabilities) Multiple vulnerabilities were discovered in Adobe Reader. For further information please consult the CVE entries and the Adobe Security Bulletin referenced below. Impact : A remote attacker might entice a user to open a specially crafted PDF file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, Denial of Service, the creation of arbitrary files on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id42239
    published2009-10-26
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42239
    titleGLSA-200910-03 : Adobe Reader: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200910-03.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(42239);
      script_version("1.29");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2007-0045", "CVE-2007-0048", "CVE-2009-2979", "CVE-2009-2980", "CVE-2009-2981", "CVE-2009-2982", "CVE-2009-2983", "CVE-2009-2985", "CVE-2009-2986", "CVE-2009-2988", "CVE-2009-2990", "CVE-2009-2991", "CVE-2009-2993", "CVE-2009-2994", "CVE-2009-2996", "CVE-2009-2997", "CVE-2009-2998", "CVE-2009-3431", "CVE-2009-3458", "CVE-2009-3459", "CVE-2009-3462");
      script_bugtraq_id(21858, 35148, 36600, 36664, 36665, 36667, 36668, 36669, 36671, 36677, 36678, 36681, 36682, 36686, 36687, 36688, 36689, 36690, 36692, 36695, 36696);
      script_xref(name:"GLSA", value:"200910-03");
    
      script_name(english:"GLSA-200910-03 : Adobe Reader: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200910-03
    (Adobe Reader: Multiple vulnerabilities)
    
        Multiple vulnerabilities were discovered in Adobe Reader. For further
        information please consult the CVE entries and the Adobe Security
        Bulletin referenced below.
      
    Impact :
    
        A remote attacker might entice a user to open a specially crafted PDF
        file, possibly resulting in the execution of arbitrary code with the
        privileges of the user running the application, Denial of Service, the
        creation of arbitrary files on the victim's system, 'Trust Manager'
        bypass, or social engineering attacks.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.adobe.com/support/security/bulletins/apsb09-15.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.adobe.com/support/security/bulletins/apsb09-15.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200910-03"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Adobe Reader users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-text/acroread-9.2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe FlateDecode Stream Predictor 02 Integer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(20, 119, 189, 310, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:acroread");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/10/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/10/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-text/acroread", unaffected:make_list("ge 9.2"), vulnerable:make_list("lt 9.2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Reader");
    }
    
  • NASL familyWindows
    NASL idADOBE_READER_709.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 7.0.9 / 8.0 and is, therefore, reportedly affected by several security issues, including one that can lead to arbitrary code execution when processing a malicious PDF file.
    last seen2020-06-01
    modified2020-06-02
    plugin id24002
    published2007-01-10
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24002
    titleAdobe Reader < 6.0.6 / 7.0.9 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24002);
      script_version("1.24");
      script_cvs_date("Date: 2018/11/15 20:50:26");
    
      script_cve_id(
        "CVE-2006-5857", 
        "CVE-2007-0044", 
        "CVE-2007-0045", 
        "CVE-2007-0046",
        "CVE-2007-0047", 
        "CVE-2007-0048"
      );
      script_bugtraq_id(21858, 21981);
    
      script_name(english:"Adobe Reader < 6.0.6 / 7.0.9 Multiple Vulnerabilities");
      script_summary(english:"Checks version of Adobe Reader");
    
      script_set_attribute(attribute:"synopsis", value:
    "The PDF file viewer on the remote Windows host is affected by several
    vulnerabilities." );
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Reader installed on the remote host is earlier
    than 7.0.9 / 8.0 and is, therefore, reportedly affected by several 
    security issues, including one that can lead to arbitrary code 
    execution when processing a malicious PDF file." );
      script_set_attribute(attribute:"see_also", value:"https://www.piotrbania.com/all/adv/adobe-acrobat-adv.txt" );
      script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2007/Jan/199" );
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb07-01.html" );
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Reader 6.0.6 / 7.0.9 / 8.0 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(352, 399);
    
      script_set_attribute(attribute:"plugin_publication_date", value: "2007/01/10");
      script_set_attribute(attribute:"vuln_publication_date", value: "2006/12/27");
      script_set_attribute(attribute:"patch_publication_date", value: "2007/01/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat_reader");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");
      script_dependencies("adobe_reader_installed.nasl");
      script_require_keys("SMB/Acroread/Version");
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    info = NULL;
    vers = get_kb_list('SMB/Acroread/Version');
    if (isnull(vers)) exit(0, 'The "SMB/Acroread/Version" KB item is missing.');
    
    foreach ver (vers)
    {
      if (ver =~ "^([0-5]\.|6\.0\.[0-5][^0-9.]?|7\.0\.[0-8][^0-9.]?)")
      {
        path = get_kb_item('SMB/Acroread/'+ver+'/Path');
        if (isnull(path)) exit(1, 'The "SMB/Acroread/'+ver+'/Path" KB item is missing.');
    
        verui = get_kb_item('SMB/Acroread/'+ver+'/Version_UI');
        if (isnull(verui)) exit(1, 'The "SMB/Acroread/'+ver+'/Version_UI" KB item is missing.');
    
        info += '  - ' + verui + ', under ' + path + '\n';
      }
    }
    
    if (isnull(info)) exit(0, 'The remote host is not affected.');
    
    if (report_verbosity > 0)
    {
      if (max_index(split(info)) > 1) s = "s of Adobe Reader are";
      else s = " of Adobe Reader is";
    
      report =
        '\nThe following vulnerable instance'+s+' installed on the'+
        '\nremote host :\n\n'+
        info;
      security_hole(port:get_kb_item("SMB/transport"), extra:report);
    }
    else security_hole(get_kb_item("SMB/transport"));
    
  • NASL familyWindows
    NASL idADOBE_READER_APSB09-15.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 9.2 / 8.1.7 / 7.1.4. Such versions are potentially affected by multiple vulnerabilities : - A heap overflow vulnerability. (CVE-2009-3459) - A memory corruption issue. (CVE-2009-2985) - Multiple heap overflow vulnerabilities. (CVE-2009-2986) - An invalid array index issue that could lead to code execution. (CVE-2009-2990) - Multiple input validation vulnerabilities that could lead to code execution. (CVE-2009-2993) - A buffer overflow issue. (CVE-2009-2994) - A heap overflow vulnerability. (CVE-2009-2997) - An input validation issue that could lead to code execution. (CVE-2009-2998) - An input validation issue that could lead to code execution. (CVE-2009-3458) - A memory corruption issue that leads to a denial of service. (CVE-2009-2983) - An integer overflow that leads to a denial of service. (CVE-2009-2980) - A memory corruption issue that leads to a denial of service. (CVE-2009-2996) - An input validation issue that could lead to a bypass of Trust Manager restrictions. (CVE-2009-2981) - A certificate is used that, if compromised, could be used in a social engineering attack. (CVE-2009-2982) - A stack overflow issue that could lead to a denial of service. (CVE-2009-3431) - A XMP-XML entity expansion issue that could lead to a denial of service attack. (CVE-2009-2979) - A remote denial of service issue in the ActiveX control. (CVE-2009-2987) - An input validation issue. (CVE-2009-2988) - An input validation issue specific to the ActiveX control. (CVE-2009-2992) - A third-party web download product is used that could lead to a local privilege escalation. (CVE-2009-2564) - A cross-site scripting issue when the browser plugin in used with Google Chrome and Opera browsers. (CVE-2007-0048, CVE-2007-0045)
    last seen2020-06-01
    modified2020-06-02
    plugin id42120
    published2009-10-14
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42120
    titleAdobe Reader < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (NASL_LEVEL < 3000) exit(0);
    include('compat.inc');
    
    
    if (description)
    {
      script_id(42120);
      script_version("1.25");
      script_cvs_date("Date: 2018/06/27 18:42:27");
    
      script_cve_id(
        "CVE-2007-0048",
        "CVE-2007-0045",
        "CVE-2009-2564",
        "CVE-2009-2979",
        "CVE-2009-2980",
        "CVE-2009-2981",
        "CVE-2009-2982",
        "CVE-2009-2983",
        "CVE-2009-2986",
        "CVE-2009-2987",
        "CVE-2009-2988",
        "CVE-2009-2990",
        "CVE-2009-2991",
        "CVE-2009-2992",
        "CVE-2009-2993",
        "CVE-2009-2994",
        "CVE-2009-2996",
        "CVE-2009-2997",
        "CVE-2009-2998",
        "CVE-2009-3431",
        "CVE-2009-3458",
        "CVE-2009-3459"
      );
      script_bugtraq_id(
        21858,
        35740,
        36600,
        36664,
        36665,
        36667,
        36668,
        36669,
        36671,
        36677,
        36678,
        36680,
        36681,
        36682,
        36683,
        36686,
        36687,
        36688,
        36689,
        36690,
        36692,
        36695
      );
      script_xref(name:"Secunia", value:"36983");
    
      script_name(english:"Adobe Reader < 9.2 / 8.1.7 / 7.1.4  Multiple Vulnerabilities (APSB09-15)");
      script_summary(english:"Checks version of Adobe Reader");
    
      script_set_attribute(attribute:"synopsis", value:
    "The PDF file viewer on the remote Windows host is affected by a
    memory corruption vulnerability."  );
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Reader installed on the remote host is earlier
    than 9.2 / 8.1.7 / 7.1.4.  Such versions are potentially affected by
    multiple vulnerabilities :
    
      - A heap overflow vulnerability. (CVE-2009-3459)
    
      - A memory corruption issue. (CVE-2009-2985)
    
      - Multiple heap overflow vulnerabilities. (CVE-2009-2986)
    
      - An invalid array index issue that could lead to code
        execution. (CVE-2009-2990)
    
      - Multiple input validation vulnerabilities that could
        lead to code execution. (CVE-2009-2993)
    
      - A buffer overflow issue. (CVE-2009-2994)
    
      - A heap overflow vulnerability. (CVE-2009-2997)
    
      - An input validation issue that could lead to code
        execution. (CVE-2009-2998)
    
      - An input validation issue that could lead to code
        execution. (CVE-2009-3458)
    
      - A memory corruption issue that leads to a denial of
        service. (CVE-2009-2983)
    
      - An integer overflow that leads to a denial of service.
        (CVE-2009-2980)
    
      - A memory corruption issue that leads to a denial of
        service. (CVE-2009-2996)
    
      - An input validation issue that could lead to a bypass
        of Trust Manager restrictions. (CVE-2009-2981)
    
      - A certificate is used that, if compromised, could be used
        in a social engineering attack. (CVE-2009-2982)
    
      - A stack overflow issue that could lead to a denial of
        service. (CVE-2009-3431)
    
      - A XMP-XML entity expansion issue that could lead to a
        denial of service attack. (CVE-2009-2979)
    
      - A remote denial of service issue in the ActiveX control.
        (CVE-2009-2987)
    
      - An input validation issue. (CVE-2009-2988)
    
      - An input validation issue specific to the ActiveX
        control. (CVE-2009-2992)
    
      - A third-party web download product is used that could
        lead to a local privilege escalation. (CVE-2009-2564)
    
      - A cross-site scripting issue when the browser plugin in
        used with Google Chrome and Opera browsers.
        (CVE-2007-0048, CVE-2007-0045)" );
    
      script_set_attribute(
        attribute:'see_also',
        value:'http://www.adobe.com/support/security/bulletins/apsb09-15.html'
      );
      script_set_attribute(
        attribute:'solution',
        value:'Upgrade to Adobe Reader 9.2 / 8.1.7 / 7.1.4 or later.'
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe FlateDecode Stream Predictor 02 Integer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_cwe_id(20, 119, 189, 264, 310, 399);
    script_set_attribute(attribute:"vuln_publication_date", value:"2009/10/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/10/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/10/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat_reader");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:'Windows');
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies('adobe_reader_installed.nasl');
      script_require_keys('SMB/Acroread/Version');
    
      exit(0);
    }
    
    
    include('global_settings.inc');
    
    
    info = NULL;
    vers = get_kb_list('SMB/Acroread/Version');
    if (isnull(vers)) exit(0, 'The "SMB/Acroread/Version" KB item is missing.');
    
    foreach version (vers)
    {
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      if  ( 
        ver[0] < 7 ||
        (
          ver[0] == 7 &&
          (
            ver[1] < 1 ||
            (ver[1] == 1 && ver[2] < 4)
          )
        ) ||
        (
          ver[0] == 8 &&
          (
            ver[1] < 1 ||
            (ver[1] == 1 && ver[2] < 7)
          )
        ) ||
        (
          ver[0] == 9 &&  ver[1] < 2
        )
      )
      {
        path = get_kb_item('SMB/Acroread/'+version+'/Path');
        if (isnull(path)) exit(1, 'The "SMB/Acroread/'+version+'/Path" KB item is missing.');
    
        verui = get_kb_item('SMB/Acroread/'+version+'/Version_UI');
        if (isnull(verui)) exit(1, 'The "SMB/Acroread/'+version+'/Version_UI" KB item is missing.');
    
        info += '  - ' + verui + ', under ' + path + '\n';
      }
    }
    
    if (isnull(info)) exit(0, 'The remote host is not affected.');
    
    if (report_verbosity > 0)
    {
      if (max_index(split(info)) > 1) s = "s of Adobe Reader are";
      else s = " of Adobe Reader is";
    
      report =
        '\nThe following vulnerable instance'+s+' installed on the'+
        '\nremote host :\n\n'+
        info;
      security_hole(port:get_kb_item("SMB/transport"), extra:report);
    }
    else security_hole(get_kb_item("SMB/transport"));
    
  • NASL familyWindows
    NASL idGOOGLE_CHROME_1_0_154_46.NASL
    descriptionThe version of Google Chrome installed on the remote host is earlier than 1.0.154.46. Such versions are reportedly affected by several issues : - Cross-site scripting vulnerabilities in the Adobe Reader Plugin itself could be leveraged using a PDF document to run scripts on arbitrary sites via Google Chrome. (CVE-2007-0048 and CVE-2007-0045) - A cross-domain security-bypass vulnerability that could allow an attacker to bypass the same-origin policy and gain access to potentially sensitive information. (CVE-2009-0276) - A remote attacker may be able to gain access to the
    last seen2020-06-01
    modified2020-06-02
    plugin id35558
    published2009-01-31
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35558
    titleGoogle Chrome < 1.0.154.46 Multiple Vulnerabilities
  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB09-15.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is earlier than 9.2 / 8.1.7 / 7.1.4. Such versions are reportedly affected by multiple vulnerabilities : - A heap overflow vulnerability. (CVE-2009-3459) - A memory corruption issue. (CVE-2009-2985) - Multiple heap overflow vulnerabilities. (CVE-2009-2986) - An invalid array index issue that could lead to code execution. (CVE-2009-2990) - Multiple input validation vulnerabilities that could lead to code execution. (CVE-2009-2993) - A buffer overflow issue. (CVE-2009-2994) - A heap overflow vulnerability. (CVE-2009-2997) - An input validation issue that could lead to code execution. (CVE-2009-2998) - An input validation issue that could lead to code execution. (CVE-2009-3458) - A memory corruption issue. (CVE-2009-3460) - An issue that could allow a malicious user to bypass file extension security controls. (CVE-2009-3461) - An integer overflow vulnerability. (CVE-2009-2989) - A memory corruption issue that leads to a denial of service. (CVE-2009-2983) - An integer overflow that leads to a denial of service. (CVE-2009-2980) - A memory corruption issue that leads to a denial of service. (CVE-2009-2996) - An image decoder issue that leads to a denial of service. (CVE-2009-2984) - An input validation issue that could lead to a bypass of Trust Manager restrictions. (CVE-2009-2981) - A certificate is used that, if compromised, could be used in a social engineering attack. (CVE-2009-2982) - A stack overflow issue that could lead to a denial of service. (CVE-2009-3431) - A XMP-XML entity expansion issue that could lead to a denial of service attack. (CVE-2009-2979) - A remote denial of service issue in the ActiveX control. (CVE-2009-2987) - An input validation issue. (CVE-2009-2988) - An input validation issue specific to the ActiveX control. (CVE-2009-2992) - A cross-site scripting issue when the browser plugin in used with Google Chrome and Opera browsers. (CVE-2007-0048, CVE-2007-0045)
    last seen2020-06-01
    modified2020-06-02
    plugin id42119
    published2009-10-14
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42119
    titleAdobe Acrobat < 9.2 / 8.1.7 / 7.1.4 Multiple Vulnerabilities (APSB09-15)
  • NASL familyWindows
    NASL idADOBE_PDF_PLUGIN_80.NASL
    descriptionThe version of Adobe PDF Plug-In installed on the remote host is earlier than 8.0 / 7.0.9 / 6.0.6 and reportedly fails to properly sanitize input to the
    last seen2020-06-01
    modified2020-06-02
    plugin id23975
    published2007-01-05
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23975
    titleAdobe PDF Plug-In < 8.0 / 7.0.9 / 6.0.6 Multiple Vulnerabilities (APSB07-01)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_11433.NASL
    descriptionThe Adobe Acrobat Reader has been updated to version 7.0.9. For SUSE Linux Enterprise Server 9 this version now includes its own GLIB2, ATK, PANGO and GTK2 libraries, since Acroread 7.0.x requires a minimum level of GTK2 2.4. This update also includes following security fixes : - A memory corruption problem was fixed in Adobe Acrobat Reader can potentially lead to code execution. (CVE-2006-5857) - Universal cross-site request forgery (CSRF) problems were fixed in the Acrobat Reader plugin which could be exploited by remote attackers to conduct CSRF attacks using any site that is providing PDFs. (CVE-2007-0044) - Cross-site scripting problems in the Acrobat Reader plugin were fixed, which could be exploited by remote attackers to conduct XSS attacks against any site that is providing PDFs. (CVE-2007-0045) - A double free problem in the Acrobat Reader plugin was fixed which could be used by remote attackers to potentially execute arbitrary code. Note that all platforms using Adobe Reader currently have counter measures against such attack where it will just cause a controlled abort(). (CVE-2007-0046) - CVE-2007-0047 and CVE-2007-0048 affect only Microsoft Windows and Internet Explorer.
    last seen2020-06-01
    modified2020-06-02
    plugin id41117
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41117
    titleSuSE9 Security Update : acroread (YOU Patch Number 11433)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD_JA-091022.NASL
    descriptionAdobe Reader has been updated to fix numerous security vulnerabilities. Some of the vulnerabilities allowed attackers to potentially execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id42251
    published2009-10-26
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42251
    titleSuSE 11 Security Update : acroread_ja (SAT Patch Number 1424)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-6582.NASL
    descriptionAdobe Reader has been updated to fix numerous security vulnerabilities. Some of the vulnerabilities allowed attackers to potentially execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id51693
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51693
    titleSuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6582)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-6588.NASL
    descriptionAdobe Reader has been updated to fix numerous security vulnerabilities. Some of the vulnerabilities allowed attackers to potentially execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id42318
    published2009-10-30
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42318
    titleopenSUSE 10 Security Update : acroread (acroread-6588)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-2506.NASL
    descriptionThe Adobe Acrobat Reader has been updated to version 7.0.9. This update also includes following security fixes : CVE-2006-5857: A memory corruption problem was fixed in Adobe Acrobat Reader can potentially lead to code execution. CVE-2007-0044: Universal Cross Site Request Forgery (CSRF) problems were fixed in the Acrobat Reader plugin which could be exploited by remote attackers to conduct CSRF attacks using any site that is providing PDFs. CVE-2007-0045: Cross site scripting problems in the Acrobat Reader plugin were fixed, which could be exploited by remote attackers to conduct XSS attacks against any site that is providing PDFs. CVE-2007-0046: A double free problem in the Acrobat Reader plugin was fixed which could be used by remote attackers to potentially execute arbitrary code. Note that all platforms using Adobe Reader currently have counter measures against such attack where it will just cause a controlled abort(). CVE-2007-0047 and CVE-2007-0048 affect only Microsoft Windows and Internet Explorer.
    last seen2020-06-01
    modified2020-06-02
    plugin id27144
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27144
    titleopenSUSE 10 Security Update : acroread (acroread-2506)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200701-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200701-16 (Adobe Acrobat Reader: Multiple vulnerabilities) Adobe Acrobat Reader in stand-alone mode is vulnerable to remote code execution via heap corruption when loading a specially crafted PDF file. The browser plugin released with Adobe Acrobat Reader (nppdf.so) does not properly handle URLs, and crashes if given a URL that is too long. The plugin does not correctly handle JavaScript, and executes JavaScript that is given as a GET variable to the URL of a PDF file. Lastly, the plugin does not properly handle the FDF, xml, xfdf AJAX request parameters following the # character in a URL, allowing for multiple cross-site scripting vulnerabilities. Impact : An attacker could entice a user to open a specially crafted PDF file and execute arbitrary code with the rights of the user running Adobe Acrobat Reader. An attacker could also entice a user to browse to a specially crafted URL and either crash the Adobe Acrobat Reader browser plugin, execute arbitrary JavaScript in the context of the user
    last seen2020-06-01
    modified2020-06-02
    plugin id24252
    published2007-01-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24252
    titleGLSA-200701-16 : Adobe Acrobat Reader: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_ACROREAD-091022.NASL
    descriptionAdobe Reader has been updated to fix numerous security vulnerabilities. Some of the vulnerabilities allowed attackers to potentially execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id42247
    published2009-10-26
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42247
    titleopenSUSE Security Update : acroread (acroread-1426)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD-091022.NASL
    descriptionAdobe Reader has been updated to fix numerous security vulnerabilities. Some of the vulnerabilities allowed attackers to potentially execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id42250
    published2009-10-26
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42250
    titleSuSE 11 Security Update : Acrobat Reader (SAT Patch Number 1425)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD_JA-6584.NASL
    descriptionAdobe Reader has been updated to fix numerous security vulnerabilities. Some of the vulnerabilities allowed attackers to potentially execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id51708
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51708
    titleSuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6584)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD_JA-6585.NASL
    descriptionAdobe Reader has been updated to fix numerous security vulnerabilities. Some of the vulnerabilities allowed attackers to potentially execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id51709
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51709
    titleSuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6585)
  • NASL familyWindows
    NASL idADOBE_ACROBAT_709.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is earlier than 6.0.6 / 7.0.9 / 8.0 and thus reportedly is affected by several security issues, including one that can lead to arbitrary code execution when processing a malicious PDF file.
    last seen2020-06-01
    modified2020-06-02
    plugin id40798
    published2009-08-28
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40798
    titleAdobe Acrobat < 6.0.6 / 7.0.9 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-6583.NASL
    descriptionAdobe Reader has been updated to fix numerous security vulnerabilities. Some of the vulnerabilities allowed attackers to potentially execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id51694
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51694
    titleSuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6583)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_ACROREAD-091022.NASL
    descriptionAdobe Reader has been updated to fix numerous security vulnerabilities. Some of the vulnerabilities allowed attackers to potentially execute arbitrary code on the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id42244
    published2009-10-26
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42244
    titleopenSUSE Security Update : acroread (acroread-1426)

Oval

accepted2013-08-12T04:09:26.620-04:00
classvulnerability
contributors
  • nameChandan S
    organizationSecPod Technologies
  • nameBenjamin Marandel
    organizationMarandel.net
  • nameShane Shaffer
    organizationG2, Inc.
  • nameShane Shaffer
    organizationG2, Inc.
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
  • commentAdobe Reader 7 Series is installed
    ovaloval:org.mitre.oval:def:6377
  • commentAdobe Reader 8 Series is installed
    ovaloval:org.mitre.oval:def:6390
  • commentAdobe Reader 9 Series is installed
    ovaloval:org.mitre.oval:def:6523
  • commentAdobe Acrobat 7 Series is installed
    ovaloval:org.mitre.oval:def:6213
  • commentAdobe Acrobat 8 Series is installed
    ovaloval:org.mitre.oval:def:6452
  • commentAdobe Acrobat 9 Series is installed
    ovaloval:org.mitre.oval:def:6013
descriptionAdobe Acrobat Reader Plugin before 8.0.0, and possibly the plugin distributed with Adobe Reader 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2, when used with Internet Explorer, Google Chrome, or Opera, allows remote attackers to cause a denial of service (memory consumption) via a long sequence of # (hash) characters appended to a PDF URL, related to a "cross-site scripting issue."
familywindows
idoval:org.mitre.oval:def:6348
statusaccepted
submitted2009-10-23T03:25:55
titleAdobe Reader and Acrobat DoS via long sequence of # (hash) characters
version18

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:12521
last seen2017-11-19
modified2009-10-27
published2009-10-27
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-12521
titleAdobe Reader: Multiple vulnerabilities