Vulnerabilities > CVE-2009-0927 - Improper Input Validation vulnerability in Adobe Acrobat Reader

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
CWE-20
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in Adobe Reader and Adobe Acrobat 9 before 9.1, 8 before 8.1.3 , and 7 before 7.1.1 allows remote attackers to execute arbitrary code via a crafted argument to the getIcon method of a Collab object, a different vulnerability than CVE-2009-0658. Per vendor advisory in the 'details' section it states: "The Adobe Reader and Acrobat 9.1 and 7.1.1 updates resolve an input validation issue in a JavaScript method that could potentially lead to remote code execution. This issue has already been resolved in Adobe Reader 8.1.3 and Acrobat 8.1.3. (CVE-2009-0927)" http://www.adobe.com/support/security/bulletins/apsb09-04.html

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

  • descriptionAdobe Collab.getIcon() Buffer Overflow. CVE-2009-0927. Local exploit for windows platform
    idEDB-ID:16681
    last seen2016-02-02
    modified2010-09-25
    published2010-09-25
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16681/
    titleAdobe Collab.getIcon Buffer Overflow
  • descriptionAdobe Collab.getIcon() Buffer Overflow. CVE-2009-0927. Local exploit for windows platform
    idEDB-ID:16606
    last seen2016-02-02
    modified2010-04-30
    published2010-04-30
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16606/
    titleAdobe Collab.getIcon Buffer Overflow
  • descriptionAdobe Acrobat/Reader < 7.1.1/8.1.3/9.1 Collab getIcon Universal Exploit. Local exploit for windows platform
    fileexploits/windows/local/9579.txt
    idEDB-ID:9579
    last seen2016-02-01
    modified2009-09-03
    platformwindows
    port
    published2009-09-03
    reporterkralor
    sourcehttps://www.exploit-db.com/download/9579/
    titleAdobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal Exploit
    typelocal
  • descriptionAdobe Acrobat Reader 8.1.2 – 9.0 getIcon() Memory Corruption Exploit. CVE-2009-0927. Local exploit for windows platform
    idEDB-ID:8595
    last seen2016-02-01
    modified2009-05-04
    published2009-05-04
    reporterAbysssec
    sourcehttps://www.exploit-db.com/download/8595/
    titleAdobe Acrobat Reader 8.1.2 - 9.0 - getIcon Memory Corruption Exploit

Metasploit

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0974.NASL
    descriptionUpdated acroread packages that fix various security issues are now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team. Adobe Reader allows users to view and print documents in Portable Document Format (PDF). Several input validation flaws were discovered in Adobe Reader. A malicious PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader. (CVE-2008-2549, CVE-2008-2992, CVE-2008-4812, CVE-2008-4813, CVE-2008-4814, CVE-2008-4817) The Adobe Reader binary had an insecure relative RPATH (runtime library search path) set in the ELF (Executable and Linking Format) header. A local attacker able to convince another user to run Adobe Reader in an attacker-controlled directory could run arbitrary code with the privileges of the victim. (CVE-2008-4815) All acroread users are advised to upgrade to these updated packages, that contain Adobe Reader version 8.1.3, and are not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id40730
    published2009-08-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40730
    titleRHEL 3 / 4 / 5 : acroread (RHSA-2008:0974)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200904-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200904-17 (Adobe Reader: User-assisted execution of arbitrary code) Multiple vulnerabilities have been discovered in Adobe Reader: Alin Rad Pop of Secunia Research reported a heap-based buffer overflow when processing PDF files containing a malformed JBIG2 symbol dictionary segment (CVE-2009-0193). A buffer overflow related to a non-JavaScript function call and possibly an embedded JBIG2 image stream has been reported (CVE-2009-0658). Tenable Network Security reported a stack-based buffer overflow that can be triggered via a crafted argument to the getIcon() method of a Collab object (CVE-2009-0927). Sean Larsson of iDefense Labs reported a heap-based buffer overflow when processing a PDF file containing a JBIG2 stream with a size inconsistency related to an unspecified table (CVE-2009-0928). Jonathan Brossard of the iViZ Security Research Team reported an unspecified vulnerability related to JBIG2 and input validation (CVE-2009-1061). Will Dormann of CERT/CC reported a vulnerability lading to memory corruption related to JBIG2 (CVE-2009-1062). Impact : A remote attacker could entice a user to open a specially crafted PDF document, possibly leading to the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id36196
    published2009-04-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36196
    titleGLSA-200904-17 : Adobe Reader: User-assisted execution of arbitrary code
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_ACROREAD-090325.NASL
    descriptionMultiple flaws in the JBIG2 decoder and the JavaScript engine of the Adobe Reader allowed attackers to crash acroread or even execute arbitrary code by tricking users into opening specially crafted PDF files. (CVE-2009-0658, CVE-2009-0927, CVE-2009-0193, CVE-2009-0928, CVE-2009-1061, CVE-2009-1062)
    last seen2020-06-01
    modified2020-06-02
    plugin id39906
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39906
    titleopenSUSE Security Update : acroread (acroread-689)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_ACROREAD-090325.NASL
    descriptionMultiple flaws in the JBIG2 decoder and the JavaScript engine of the Adobe Reader allowed attackers to crash acroread or even execute arbitrary code by tricking users into opening specially crafted PDF files. (CVE-2009-0658, CVE-2009-0927, CVE-2009-0193, CVE-2009-0928, CVE-2009-1061, CVE-2009-1062)
    last seen2020-06-01
    modified2020-06-02
    plugin id40182
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40182
    titleopenSUSE Security Update : acroread (acroread-689)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD_JA-090415.NASL
    descriptionMultiple flaws in the JBIG2 decoder and the JavaScript engine of the Adobe Reader allowed attackers to crash acroread or even execute arbitrary code by tricking users into opening specially crafted PDF files. (CVE-2009-0658 / CVE-2009-0927 / CVE-2009-0193 / CVE-2009-0928 / CVE-2009-1061 / CVE-2009-1062)
    last seen2020-06-01
    modified2020-06-02
    plugin id41365
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41365
    titleSuSE 11 Security Update : acroread_ja (SAT Patch Number 769)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD_JA-6161.NASL
    descriptionMultiple flaws in the JBIG2 decoder and the JavaScript engine of the Adobe Reader allowed attackers to crash acroread or even execute arbitrary code by tricking users into opening specially crafted PDF files. (CVE-2009-0658 / CVE-2009-0927 / CVE-2009-0193 / CVE-2009-0928 / CVE-2009-1061 / CVE-2009-1062)
    last seen2020-06-01
    modified2020-06-02
    plugin id51705
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51705
    titleSuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6161)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-6121.NASL
    descriptionMultiple flaws in the JBIG2 decoder and the JavaScript engine of the Adobe Reader allowed attackers to crash acroread or even execute arbitrary code by tricking users into opening specially crafted PDF files. (CVE-2009-0658 / CVE-2009-0927 / CVE-2009-0193 / CVE-2009-0928 / CVE-2009-1061 / CVE-2009-1062)
    last seen2020-06-01
    modified2020-06-02
    plugin id51690
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51690
    titleSuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6121)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-6120.NASL
    descriptionMultiple flaws in the JBIG2 decoder and the JavaScript engine of the Adobe Reader allowed attackers to crash acroread or even execute arbitrary code by tricking users into opening specially crafted PDF files. (CVE-2009-0658, CVE-2009-0927, CVE-2009-0193, CVE-2009-0928, CVE-2009-1061, CVE-2009-1062)
    last seen2020-06-01
    modified2020-06-02
    plugin id36033
    published2009-03-27
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36033
    titleopenSUSE 10 Security Update : acroread (acroread-6120)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD-090325.NASL
    descriptionMultiple flaws in the JBIG2 decoder and the JavaScript engine of the Adobe Reader allowed attackers to crash acroread or even execute arbitrary code by tricking users into opening specially crafted PDF files. (CVE-2009-0658 / CVE-2009-0927 / CVE-2009-0193 / CVE-2009-0928 / CVE-2009-1061 / CVE-2009-1062)
    last seen2020-06-01
    modified2020-06-02
    plugin id41362
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41362
    titleSuSE 11 Security Update : Acrobat Reader (SAT Patch Number 690)
  • NASL familyWindows
    NASL idADOBE_ACROBAT_91.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is earlier than 9.1 / 8.1.4 / 7.1.1. Such versions are reportedly affected by multiple vulnerabilities : - An integer buffer overflow can be triggered when processing a malformed JBIG2 image stream with the
    last seen2020-06-01
    modified2020-06-02
    plugin id40803
    published2009-08-28
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40803
    titleAdobe Acrobat < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities
  • NASL familyWindows
    NASL idADOBE_READER_91.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 9.1 / 8.1.4 / 7.1.1. Such versions are reportedly affected by multiple vulnerabilities : - An integer buffer overflow can be triggered when processing a malformed JBIG2 image stream with the
    last seen2020-06-01
    modified2020-06-02
    plugin id35821
    published2009-03-11
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35821
    titleAdobe Reader < 9.1 / 8.1.4 / 7.1.1 Multiple Vulnerabilities

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83139/adobe_geticon.rb.txt
idPACKETSTORM:83139
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/83139/Adobe-Collab.getIcon-Buffer-Overflow.html
titleAdobe Collab.getIcon() Buffer Overflow

Redhat

rpms
  • acroread-0:8.1.3-1
  • acroread-0:8.1.3-1.el4
  • acroread-0:8.1.3-1.el5
  • acroread-plugin-0:8.1.3-1
  • acroread-plugin-0:8.1.3-1.el4
  • acroread-plugin-0:8.1.3-1.el5

Saint

bid34169
descriptionAdobe Acrobat JavaScript getIcon method buffer overflow
idmisc_acroread,misc_acrobat
titleadobe_acrobat_javascript_geticon
typeclient

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:66863
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-66863
    titleAdobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal Exploit
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:12196
    last seen2017-11-19
    modified2009-09-04
    published2009-09-04
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-12196
    titleAdobe Acrobat/Reader &lt; 7.1.1/8.1.3/9.1 Collab getIcon Universal Exploit