Vulnerabilities > CVE-2009-0888 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, and CVE-2009-0889.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200907-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200907-06 (Adobe Reader: User-assisted execution of arbitrary code) Multiple vulnerabilities have been reported in Adobe Reader: Alin Rad Pop of Secunia Research reported a heap-based buffer overflow in the JBIG2 filter (CVE-2009-0198). Mark Dowd of the IBM Internet Security Systems X-Force and Nicolas Joly of VUPEN Security reported multiple heap-based buffer overflows in the JBIG2 filter (CVE-2009-0509, CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, CVE-2009-0888, CVE-2009-0889) Arr1val reported that multiple methods in the JavaScript API might lead to memory corruption when called with crafted arguments (CVE-2009-1492, CVE-2009-1493). An anonymous researcher reported a stack-based buffer overflow related to U3D model files with a crafted extension block (CVE-2009-1855). Jun Mao and Ryan Smith of iDefense Labs reported an integer overflow related to the FlateDecode filter, which triggers a heap-based buffer overflow (CVE-2009-1856). Haifei Li of Fortinet
    last seen2020-06-01
    modified2020-06-02
    plugin id39777
    published2009-07-13
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39777
    titleGLSA-200907-06 : Adobe Reader: User-assisted execution of arbitrary code
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200907-06.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39777);
      script_version("1.22");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2009-0198", "CVE-2009-0509", "CVE-2009-0510", "CVE-2009-0511", "CVE-2009-0512", "CVE-2009-0888", "CVE-2009-0889", "CVE-2009-1492", "CVE-2009-1493", "CVE-2009-1855", "CVE-2009-1856", "CVE-2009-1857", "CVE-2009-1858", "CVE-2009-1859", "CVE-2009-1861", "CVE-2009-2028");
      script_bugtraq_id(34736, 34740, 35274, 35282, 35289, 35293, 35294, 35295, 35296, 35298, 35299, 35300, 35302, 35303);
      script_xref(name:"GLSA", value:"200907-06");
    
      script_name(english:"GLSA-200907-06 : Adobe Reader: User-assisted execution of arbitrary code");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200907-06
    (Adobe Reader: User-assisted execution of arbitrary code)
    
        Multiple vulnerabilities have been reported in Adobe Reader:
        Alin Rad Pop of Secunia Research reported a heap-based buffer
        overflow in the JBIG2 filter (CVE-2009-0198).
        Mark Dowd of the IBM Internet Security Systems X-Force and
        Nicolas Joly of VUPEN Security reported multiple heap-based buffer
        overflows in the JBIG2 filter (CVE-2009-0509, CVE-2009-0510,
        CVE-2009-0511, CVE-2009-0512, CVE-2009-0888, CVE-2009-0889)
        Arr1val reported that multiple methods in the JavaScript API
        might lead to memory corruption when called with crafted arguments
        (CVE-2009-1492, CVE-2009-1493).
        An anonymous researcher reported a stack-based buffer overflow related
        to U3D model files with a crafted extension block (CVE-2009-1855).
        Jun Mao and Ryan Smith of iDefense Labs reported an integer overflow
        related to the FlateDecode filter, which triggers a heap-based buffer
        overflow (CVE-2009-1856).
        Haifei Li of Fortinet's FortiGuard Global Security Research Team
        reported a memory corruption vulnerability related to TrueType fonts
        (CVE-2009-1857).
        The Apple Product Security Team reported a memory corruption
        vulnerability in the JBIG2 filter (CVE-2009-1858).
        Matthew Watchinski of Sourcefire VRT reported an unspecified memory
        corruption (CVE-2009-1859).
        Will Dormann of CERT reported multiple heap-based buffer overflows when
        processing JPX (aka JPEG2000) stream that trigger heap memory
        corruption (CVE-2009-1861).
        Multiple unspecified vulnerabilities have been discovered
        (CVE-2009-2028).
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted
        document, possibly resulting in the execution of arbitrary code with
        the privileges of the user running the application.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200907-06"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Adobe Reader users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-text/acroread-8.1.6'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:acroread");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-text/acroread", unaffected:make_list("ge 8.1.6"), vulnerable:make_list("lt 8.1.6"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Reader");
    }
    
  • NASL familyWindows
    NASL idADOBE_READER_912.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 9.1.2 / 8.1.6 / 7.1.3. Such versions are reportedly affected by multiple vulnerabilities : - A stack-based buffer overflow can lead to code execution. (CVE-2009-1855) - An integer buffer overflow can result in an application crash and possibly code execution, although that has not been shown yet. (CVE-2009-1856) - A memory corruption issue can result in an application crash and possibly code execution, although that has not been shown yet. (CVE-2009-1857) - A memory corruption issue in the JBIG2 filter can lead to code execution. (CVE-2009-1858) - A memory corruption issue can lead to code execution. (CVE-2009-1859) - A memory corruption issue in the JBIG2 filter can result in an application crash and possibly code execution, although that has not been shown yet. (CVE-2009-0198) - Multiple heap-based buffer overflow vulnerabilities in the JBIG2 filter can lead to code execution. (CVE-2009-0509, CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, CVE-2009-0888, CVE-2009-0889) - Multiple heap-based buffer overflow vulnerabilities can lead to code execution. (CVE-2009-1861)
    last seen2020-06-01
    modified2020-06-02
    plugin id39355
    published2009-06-11
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39355
    titleAdobe Reader < 9.1.2 / 8.1.6 / 7.1.3 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(39355);
      script_version("1.23");
      script_cvs_date("Date: 2018/06/27 18:42:27");
    
      script_cve_id(
        "CVE-2009-0198",
        "CVE-2009-0509",
        "CVE-2009-0510",
        "CVE-2009-0511",
        "CVE-2009-0512",
        "CVE-2009-0888",
        "CVE-2009-0889",
        "CVE-2009-1855",
        "CVE-2009-1856",
        "CVE-2009-1857",
        "CVE-2009-1858",
        "CVE-2009-1859",
        "CVE-2009-1861"
      );
      script_bugtraq_id(
        35274,
        35282,
        35289,
        35291,
        35293,
        35294,
        35295,
        35296,
        35298,
        35299,
        35300,
        35301,
        35302,
        35303
      );
    
      script_name(english:"Adobe Reader < 9.1.2 / 8.1.6 / 7.1.3 Multiple Vulnerabilities");
      script_summary(english:"Checks version of Adobe Reader");
    
      script_set_attribute(attribute:"synopsis", value:
    "The PDF file viewer on the remote Windows host is affected by multiple
    vulnerabilities." );
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Reader installed on the remote host is earlier
    than 9.1.2 / 8.1.6 / 7.1.3.  Such versions are reportedly affected by
    multiple vulnerabilities :
    
      - A stack-based buffer overflow can lead to code execution.
        (CVE-2009-1855)
    
      - An integer buffer overflow can result in an application
        crash and possibly code execution, although that has
        not been shown yet. (CVE-2009-1856)
    
      - A memory corruption issue can result in an application
        crash and possibly code execution, although that has
        not been shown yet. (CVE-2009-1857)
    
      - A memory corruption issue in the JBIG2 filter can lead
        to code execution. (CVE-2009-1858)
    
      - A memory corruption issue can lead to code execution.
        (CVE-2009-1859)
    
      - A memory corruption issue in the JBIG2 filter can
        result in an application crash and possibly code
        execution, although that has not been shown yet.
        (CVE-2009-0198)
    
      - Multiple heap-based buffer overflow vulnerabilities in
        the JBIG2 filter can lead to code execution.
        (CVE-2009-0509, CVE-2009-0510, CVE-2009-0511,
        CVE-2009-0512, CVE-2009-0888, CVE-2009-0889)
    
      - Multiple heap-based buffer overflow vulnerabilities can
        lead to code execution. (CVE-2009-1861)"  );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.adobe.com/support/security/bulletins/apsb09-07.html"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to Adobe Reader 9.1.2 / 8.1.6 / 7.1.3 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(119, 189, 399);
    
      script_set_attribute(attribute:"plugin_publication_date", value: "2009/06/11");
      script_set_attribute(attribute:"patch_publication_date", value: "2009/06/09");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat_reader");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("adobe_reader_installed.nasl");
      script_require_keys("SMB/Acroread/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    info = NULL;
    vers = get_kb_list('SMB/Acroread/Version');
    if (isnull(vers)) exit(0, 'The "SMB/Acroread/Version" KB item is missing.');
    
    foreach version (vers)
    {
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      if (
        ver[0] < 7 ||
        (
          ver[0] == 7 && 
          (
            ver[1] < 1 ||
            (ver[1] == 1 && ver[2] < 3)
          )
        ) ||
        (
          ver[0] == 8 && 
          (
            ver[1] < 1 ||
            (ver[1] == 1 && ver[2] < 6)
          )
        ) ||
        (
          ver[0] == 9 && 
          (
            ver[1] < 1 ||
            (ver[1] == 1 && ver[2] < 2)
          )
        )
      )
      {
        path = get_kb_item('SMB/Acroread/'+version+'/Path');
        if (isnull(path)) exit(1, 'The "SMB/Acroread/'+version+'/Path" KB item is missing.');
    
        verui = get_kb_item('SMB/Acroread/'+version+'/Version_UI');
        if (isnull(verui)) exit(1, 'The "SMB/Acroread/'+version+'/Version_UI" KB item is missing.');
    
        info += '  - ' + verui + ', under ' + path + '\n';
      }
    }
    
    if (isnull(info)) exit(0, 'The remote host is not affected.');
    
    if (report_verbosity > 0)
    {
      if (max_index(split(info)) > 1) s = "s of Adobe Reader are";
      else s = " of Adobe Reader is";
    
      report =
        '\nThe following vulnerable instance'+s+' installed on the'+
        '\nremote host :\n\n'+
        info;
      security_hole(port:get_kb_item("SMB/transport"), extra:report);
    }
    else security_hole(get_kb_item("SMB/transport"));
    
  • NASL familyWindows
    NASL idADOBE_ACROBAT_912.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is earlier than 9.1.2 / 8.1.6 / 7.1.3. Such versions are reportedly affected by multiple vulnerabilities : - A stack-based buffer overflow can lead to code execution. (CVE-2009-1855) - An integer buffer overflow can result in an application crash and possibly code execution, although that has not been shown yet. (CVE-2009-1856) - A memory corruption issue can result in an application crash and possibly code execution, although that has not been shown yet. (CVE-2009-1857) - A memory corruption issue in the JBIG2 filter can lead to code execution. (CVE-2009-1858) - A memory corruption issue can lead to code execution. (CVE-2009-1859) - A memory corruption issue in the JBIG2 filter can result in an application crash and possibly code execution, although that has not been shown yet. (CVE-2009-0198) - Multiple heap buffer overflow vulnerabilities in the JBIG2 filter can lead to code execution. (CVE-2009-0509, CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, CVE-2009-0888, CVE-2009-0889) - Multiple heap-based buffer overflow vulnerabilities can lead to code execution. (CVE-2009-1861)
    last seen2020-06-01
    modified2020-06-02
    plugin id40805
    published2009-08-28
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40805
    titleAdobe Acrobat < 9.1.2 / 8.1.6 / 7.1.3 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(40805);
      script_version("1.17");
    
      script_cve_id("CVE-2009-0198", "CVE-2009-0509", "CVE-2009-0510", "CVE-2009-0511", "CVE-2009-0512",
                    "CVE-2009-0888", "CVE-2009-0889", "CVE-2009-1855", "CVE-2009-1856", "CVE-2009-1857",
                    "CVE-2009-1858", "CVE-2009-1859", "CVE-2009-1861");
      script_bugtraq_id(35274, 35282, 35289, 35291, 35293, 35294, 35295,
                        35296, 35298, 35299, 35300, 35301, 35302, 35303);
    
      script_name(english:"Adobe Acrobat < 9.1.2 / 8.1.6 / 7.1.3 Multiple Vulnerabilities");
      script_summary(english:"Checks version of Adobe Acrobat");
    
      script_set_attribute(attribute:"synopsis", value:
    "The version of Adobe Acrobat on the remote Windows host is affected by
    multiple vulnerabilities."  );
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Acrobat installed on the remote host is earlier
    than 9.1.2 / 8.1.6 / 7.1.3.  Such versions are reportedly affected by
    multiple vulnerabilities :
    
      - A stack-based buffer overflow can lead to code
        execution. (CVE-2009-1855)
    
      - An integer buffer overflow can result in an application
        crash and possibly code execution, although that has
        not been shown yet. (CVE-2009-1856)
    
      - A memory corruption issue can result in an application
        crash and possibly code execution, although that has
        not been shown yet. (CVE-2009-1857)
    
      - A memory corruption issue in the JBIG2 filter can lead
        to code execution. (CVE-2009-1858)
    
      - A memory corruption issue can lead to code execution.
        (CVE-2009-1859)
    
      - A memory corruption issue in the JBIG2 filter can
        result in an application crash and possibly code
        execution, although that has not been shown yet.
        (CVE-2009-0198)
    
      - Multiple heap buffer overflow vulnerabilities in the
        JBIG2 filter can lead to code execution.
        (CVE-2009-0509, CVE-2009-0510, CVE-2009-0511,
        CVE-2009-0512, CVE-2009-0888, CVE-2009-0889)
    
      - Multiple heap-based buffer overflow vulnerabilities can
        lead to code execution. (CVE-2009-1861)"  );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.adobe.com/support/security/bulletins/apsb09-07.html"
      );
      script_set_attribute(
        attribute:"solution",
        value:"Upgrade to Adobe Acrobat 9.1.2 / 8.1.6 / 7.1.3 or later."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(119, 189, 399);
    
      script_set_attribute( attribute:'vuln_publication_date', value:'2009/06/09' );
      script_set_attribute( attribute:'patch_publication_date', value:'2009/06/09' );
      script_set_attribute( attribute:'plugin_publication_date', value:'2009/08/28' );
    
     script_cvs_date("Date: 2018/06/27 18:42:26");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");
    
      script_dependencies("adobe_acrobat_installed.nasl");
      script_require_keys("SMB/Acrobat/Version");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    version = get_kb_item("SMB/Acrobat/Version");
    if (isnull(version)) exit(1, "The 'SMB/Acrobat/Version' KB item is missing.");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      ver[0] < 7 ||
      (
        ver[0] == 7 &&
        (
          ver[1] < 1 ||
          (ver[1] == 1 && ver[2] < 3)
        )
      ) ||
      (
        ver[0] == 8 &&
        (
          ver[1] < 1 ||
          (ver[1] == 1 && ver[2] < 6)
        )
      ) ||
      (
        ver[0] == 9 &&
        (
          ver[1] < 1 ||
          (ver[1] == 1 && ver[2] < 2)
        )
      )
    )
    {
      version_ui = get_kb_item("SMB/Acrobat/Version_UI");
      if (report_verbosity > 0 && version_ui)
      {
        path = get_kb_item("SMB/Acrobat/Path");
        if (isnull(path)) path = "n/a";
    
        report = string(
          "\n",
          "  Path              : ", path, "\n",
          "  Installed version : ", version_ui, "\n",
          "  Fix               : 9.1.2 / 8.1.6 / 7.1.3\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    else exit(0, "Acrobat "+version+" is not affected.");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1109.NASL
    descriptionUpdated acroread packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. Adobe Reader allows users to view and print documents in Portable Document Format (PDF). Multiple security flaws were discovered in Adobe Reader. A specially crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2009-0198, CVE-2009-0509, CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, CVE-2009-0888, CVE-2009-0889, CVE-2009-1855, CVE-2009-1856, CVE-2009-1857, CVE-2009-1858, CVE-2009-1859, CVE-2009-1861, CVE-2009-2028) All Adobe Reader users should install these updated packages. They contain Adobe Reader version 8.1.6, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id40746
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40746
    titleRHEL 3 / 4 / 5 : acroread (RHSA-2009:1109)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:1109. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40746);
      script_version ("1.30");
      script_cvs_date("Date: 2019/10/25 13:36:14");
    
      script_cve_id("CVE-2009-0198", "CVE-2009-0509", "CVE-2009-0510", "CVE-2009-0511", "CVE-2009-0512", "CVE-2009-0888", "CVE-2009-0889", "CVE-2009-1855", "CVE-2009-1856", "CVE-2009-1857", "CVE-2009-1858", "CVE-2009-1859", "CVE-2009-1861", "CVE-2009-2028");
      script_bugtraq_id(35274, 35282, 35289, 35293, 35294, 35295, 35296, 35298, 35299, 35300, 35302, 35303);
      script_xref(name:"RHSA", value:"2009:1109");
    
      script_name(english:"RHEL 3 / 4 / 5 : acroread (RHSA-2009:1109)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated acroread packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise
    Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    Adobe Reader allows users to view and print documents in Portable
    Document Format (PDF).
    
    Multiple security flaws were discovered in Adobe Reader. A specially
    crafted PDF file could cause Adobe Reader to crash or, potentially,
    execute arbitrary code as the user running Adobe Reader when opened.
    (CVE-2009-0198, CVE-2009-0509, CVE-2009-0510, CVE-2009-0511,
    CVE-2009-0512, CVE-2009-0888, CVE-2009-0889, CVE-2009-1855,
    CVE-2009-1856, CVE-2009-1857, CVE-2009-1858, CVE-2009-1859,
    CVE-2009-1861, CVE-2009-2028)
    
    All Adobe Reader users should install these updated packages. They
    contain Adobe Reader version 8.1.6, which is not vulnerable to these
    issues. All running instances of Adobe Reader must be restarted for
    the update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-0198"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-0509"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-0510"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-0511"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-0512"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-0888"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-0889"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-1855"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-1856"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-1857"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-1858"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-1859"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-1861"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2009-2028"
      );
      # http://www.adobe.com/support/security/bulletins/apsb09-07.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.adobe.com/support/security/bulletins/apsb09-07.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2009:1109"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected acroread and / or acroread-plugin packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:acroread");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:acroread-plugin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.8");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/06/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/06/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/08/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x / 4.x / 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2009:1109";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", cpu:"i386", reference:"acroread-8.1.6-1")) flag++;
    
      if (rpm_check(release:"RHEL3", cpu:"i386", reference:"acroread-plugin-8.1.6-1")) flag++;
    
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"acroread-8.1.6-1.el4")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"acroread-plugin-8.1.6-1.el4")) flag++;
    
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"acroread-8.1.6-2.el5")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"acroread-plugin-8.1.6-2.el5")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "acroread / acroread-plugin");
      }
    }
    

Redhat

advisories
rhsa
idRHSA-2009:1109
rpms
  • acroread-0:8.1.6-1
  • acroread-0:8.1.6-1.el4
  • acroread-0:8.1.6-2.el5
  • acroread-plugin-0:8.1.6-1
  • acroread-plugin-0:8.1.6-1.el4
  • acroread-plugin-0:8.1.6-2.el5