Vulnerabilities > CVE-2008-5364 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in NOS Microsystems Getplus Download Manager

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
nos-microsystems
adobe
CWE-119
critical
nessus

Summary

Stack-based buffer overflow in the getPlus ActiveX control in gp.ocx 1.2.2.50 in NOS Microsystems getPlus Download Manager, as used for the Adobe Reader 8.1 installation process and other downloads, allows remote attackers to execute arbitrary code via unspecified vectors, a different issue than CVE-2008-4817.

Vulnerable Configurations

Part Description Count
Application
Nos_Microsystems
1
Application
Adobe
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idADOBE_ACROBAT_813.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is earlier than 9.0 / 8.1.3. Such versions are reportedly affected by multiple vulnerabilities : - There is a published denial of service issue. (CVE-2008-2549) - A stack-based buffer overflow when parsing format strings containing a floating point specifier in the
    last seen2020-06-01
    modified2020-06-02
    plugin id40802
    published2009-08-28
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40802
    titleAdobe Acrobat < 8.1.3 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40802);
      script_version("1.16");
    
      script_cve_id("CVE-2008-2549", "CVE-2008-2992", "CVE-2008-4812", "CVE-2008-4813",
                    "CVE-2008-4814", "CVE-2008-4816", "CVE-2008-4817", "CVE-2008-5364");
      script_bugtraq_id(29420, 30035, 32100, 32103, 32105);
      script_xref(name:"Secunia", value:"29773");
    
      script_name(english:"Adobe Acrobat < 8.1.3 Multiple Vulnerabilities");
      script_summary(english:"Checks version of Adobe Acrobat");
    
      script_set_attribute(attribute:"synopsis", value:
    "The version of Adobe Acrobat on the remote Windows host is affected by
    multiple vulnerabilities."  );
    
     script_set_attribute(
        attribute:"description",
        value:"The version of Adobe Acrobat installed on the remote host is earlier
    than 9.0 / 8.1.3.  Such versions are reportedly affected by multiple
    vulnerabilities :
    
      - There is a published denial of service issue.
        (CVE-2008-2549)
    
      - A stack-based buffer overflow when parsing format
        strings containing a floating point specifier in the
        'util.printf()' JavaScript function may allow an
        attacker to execute arbitrary code. (CVE-2008-2992)
    
      - Multiple input validation errors could lead to code
        execution. (CVE-2008-4812)
    
      - Multiple input validation issues could lead to remote
        code execution. (CVE-2008-4813)
    
      - A heap corruption vulnerability in an AcroJS function
        available to scripting code inside of a PDF document
        could lead to remote code execution. (CVE-2008-4817)
    
      - An input validation issue in the Download Manager used
        by Adobe Acrobat could lead to remote code execution
        during the download process. (CVE-2008-5364)
    
      - An issue in the Download Manager used by Adobe Acrobat
        could lead to a user's Internet Security options being
        changed during the download process. (CVE-2008-4816)
    
      - An input validation issue in a JavaScript method could
        lead to remote code execution. (CVE-2008-4814)"
      );
    
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.adobe.com/support/security/bulletins/apsb08-19.html"
      );
    
      script_set_attribute(
        attribute:"solution",
        value: "Upgrade to Adobe Acrobat 9.0 / 8.1.3 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe util.printf() Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 119, 399);
    
      script_set_attribute( attribute:'vuln_publication_date', value:'2008/05/29' );
      script_set_attribute( attribute:'patch_publication_date', value:'2008/11/04' );
      script_set_attribute( attribute:'plugin_publication_date', value:'2009/08/28' );
    
     script_cvs_date("Date: 2018/11/15 20:50:26");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("adobe_acrobat_installed.nasl");
      script_require_keys("SMB/Acrobat/Version");
    
      exit(0);
    }
    
    include("global_settings.inc");
    
    version = get_kb_item("SMB/Acrobat/Version");
    if (isnull(version)) exit(1, "The 'SMB/Acrobat/Version' KB item is missing.");
    
    if (
      version =~ "^[0-6]\." ||
      version =~ "^7\.(0\.|1\.0\.)" ||
      version =~ "^8\.(0\.|1\.[0-2][^0-9.]?)"
    )
    {
      version_ui = get_kb_item("SMB/Acrobat/Version_UI");
      if (report_verbosity > 0 && version_ui)
      {
        path = get_kb_item("SMB/Acrobat/Path");
        if (isnull(path)) path = "n/a";
    
        report = string(
          "\n",
          "  Path              : ", path, "\n",
          "  Installed version : ", version_ui, "\n",
          "  Fix               : 9.0 / 8.1.3\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "Acrobat "+version+" is not affected.");
    
  • NASL familyWindows
    NASL idADOBE_READER_813.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 8.1.3. Such versions are reportedly affected by multiple vulnerabilities : - There is a publicly-published denial of service issue (CVE-2008-2549). - A stack-based buffer overflow when parsing format strings containing a floating point specifier in the
    last seen2020-06-01
    modified2020-06-02
    plugin id34695
    published2008-11-04
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34695
    titleAdobe Reader < 8.1.3 / 9.0 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34695);
      script_version("1.30");
      script_cvs_date("Date: 2018/11/15 20:50:26");
    
      script_cve_id(
        "CVE-2008-2549", 
        "CVE-2008-2992", 
        "CVE-2008-4812", 
        "CVE-2008-4813",
        "CVE-2008-4814", 
        "CVE-2008-4816", 
        "CVE-2008-4817", 
        "CVE-2008-5364"
      );
      script_bugtraq_id(29420, 30035, 32100, 32103, 32105);
      script_xref(name:"Secunia", value:"29773");
    
      script_name(english:"Adobe Reader < 8.1.3 / 9.0 Multiple Vulnerabilities");
      script_summary(english:"Checks version of Adobe Reader");
    
      script_set_attribute(attribute:"synopsis", value:
    "The PDF file viewer on the remote Windows host is affected by multiple
    vulnerabilities." );
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Reader installed on the remote host is earlier
    than 8.1.3.  Such versions are reportedly affected by multiple
    vulnerabilities :
    
      - There is a publicly-published denial of service issue
        (CVE-2008-2549).
    
      - A stack-based buffer overflow when parsing format 
        strings containing a floating point specifier in the 
        'util.printf()' JavaScript function may allow an
        attacker to execute arbitrary code (CVE-2008-2992).
    
      - Multiple input validation errors could lead to code
        execution (CVE-2008-4812).
    
      - Multiple input validation issues could lead to remote
        code execution. (CVE-2008-4813)
    
      - A heap corruption vulnerability in an AcroJS function
        available to scripting code inside of a PDF document
        could lead to remote code execution. (CVE-2008-4817)
    
      - An input validation issue in the Download Manager used 
        by Adobe Reader could lead to remote code execution 
        during the download process (CVE-2008-5364).
    
      - An issue in the Download Manager used by Adobe Reader 
        could lead to a user's Internet Security options being 
        changed during the download process (CVE-2008-4816).
    
      - An input validation issue in a JavaScript method could 
        lead to remote code execution (CVE-2008-4814)." );
      script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2008-14/" );
      script_set_attribute(attribute:"see_also", value:"https://www.secureauth.com/labs/advisories/adobe-reader-buffer-overflow" );
      # http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=754
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4d149b32" );
      # http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=755
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b4f90b46" );
      # http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=756
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?f6f3b943" );
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-08-072/" );
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-08-073/" );
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-08-074/" );
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/498027/30/0/threaded" );
      script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/498032/30/0/threaded" );
      script_set_attribute(attribute:"see_also", value:"https://www.adobe.com/support/security/bulletins/apsb08-19.html" );
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Reader 9.0 / 8.1.3 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe util.printf() Buffer Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 119, 399);
    
      script_set_attribute(attribute:"plugin_publication_date", value: "2008/11/04");
      script_set_attribute(attribute:"patch_publication_date", value: "2008/11/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat_reader");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
    
      script_dependencies("adobe_reader_installed.nasl");
      script_require_keys("SMB/Acroread/Version");
      exit(0);
    }
    
    #
    
    include("global_settings.inc");
    
    info = NULL;
    vers = get_kb_list('SMB/Acroread/Version');
    if (isnull(vers)) exit(0, 'The "SMB/Acroread/Version" KB item is missing.');
    
    foreach ver (vers)
    {
      if (
        ver && 
        (
          ver =~ "^[0-6]\." ||
          ver =~ "^7\.(0\.|1\.0\.)" ||
          ver =~ "^8\.(0\.|1\.[0-2][^0-9.]?)"
        )
      )
      {
        path = get_kb_item('SMB/Acroread/'+ver+'/Path');
        if (isnull(path)) exit(1, 'The "SMB/Acroread/'+ver+'/Path" KB item is missing.');
    
        verui = get_kb_item('SMB/Acroread/'+ver+'/Version_UI');
        if (isnull(verui)) exit(1, 'The "SMB/Acroread/'+ver+'/Version_UI" KB item is missing.');
    
        info += '  - ' + verui + ', under ' + path + '\n';
      }
    }
    
    if (isnull(info)) exit(0, 'The remote host is not affected.');
    
    if (report_verbosity > 0)
    {
      if (max_index(split(info)) > 1) s = "s of Adobe Reader are";
      else s = " of Adobe Reader is";
    
      report =
        '\nThe following vulnerable instance'+s+' installed on the'+
        '\nremote host :\n\n'+
        info;
      security_hole(port:get_kb_item("SMB/transport"), extra:report);
    }
    else security_hole(get_kb_item("SMB/transport"));