Vulnerabilities > CVE-2010-0199 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
apple
microsoft
CWE-119
critical
nessus

Summary

Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0198, CVE-2010-0202, and CVE-2010-0203.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idADOBE_READER_APSB10-09.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 9.3.2 / 8.2.2. Such versions are reportedly affected by multiple vulnerabilities : - A cross-site scripting issue could lead to code execution. (CVE-2010-0190) - A prefix protocol handler vulnerability could lead to code execution. (CVE-2010-0191) - A denial of service vulnerability could potentially lead to code execution. (CVE-2010-0192) - A denial of service vulnerability could potentially lead to code execution. (CVE-2010-0193) - A memory corruption vulnerability could lead to code execution. (CVE-2010-0194) - A font handling vulnerability could lead to code execution. (CVE-2010-0195) - A denial of service vulnerability could potentially lead lead to code execution. (CVE-2010-0196) - A memory corruption vulnerability could lead to code execution. (CVE-2010-0197) - A buffer overflow vulnerability could lead to code execution. (CVE-2010-0198) - A buffer overflow vulnerability could lead to code execution. (CVE-2010-0199) - A memory corruption vulnerability could lead to code execution. (CVE-2010-0201) - A buffer overflow vulnerability could lead to code execution. (CVE-2010-0202) - A buffer overflow vulnerability could lead to code execution. (CVE-2010-0203) - A memory corruption vulnerability could lead to code execution. (CVE-2010-0204) - A heap-based buffer overflow vulnerability could lead to code execution. (CVE-2010-1241)
    last seen2020-06-01
    modified2020-06-02
    plugin id45505
    published2010-04-13
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45505
    titleAdobe Reader < 9.3.2 / 8.2.2 Multiple Vulnerabilities (APSB10-09)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(45505);
      script_version("1.20");
      script_cvs_date("Date: 2018/06/27 18:42:27");
    
      script_name(english:"Adobe Reader < 9.3.2 / 8.2.2  Multiple Vulnerabilities (APSB10-09)");
      script_summary(english:"Checks version of Adobe Reader");
    
      script_cve_id(
        "CVE-2010-0190",
        "CVE-2010-0191",
        "CVE-2010-0192",
        "CVE-2010-0193",
        "CVE-2010-0194",
        "CVE-2010-0195",
        "CVE-2010-0196",
        "CVE-2010-0197",
        "CVE-2010-0198",
        "CVE-2010-0199",
        "CVE-2010-0201",
        "CVE-2010-0202",
        "CVE-2010-0203",
        "CVE-2010-0204",
        "CVE-2010-1241"
      );
      script_bugtraq_id(
        39227,
        39417,
        39469,
        39470,
        39505,
        39507,
        39511,
        39514,
        39515,
        39517,
        39518,
        39520,
        39521,
        39522,
        39523,
        39524
      );
    
      script_set_attribute(attribute:"synopsis", value:
    "The version of Adobe Reader on the remote Windows host is affected by
    multiple vulnerabilities.");
    
      script_set_attribute(attribute:"description",value:
    
    "The version of Adobe Reader installed on the remote host is earlier
    than 9.3.2 / 8.2.2.  Such versions are reportedly affected by multiple
    vulnerabilities :
      
      - A cross-site scripting issue could lead to code
        execution. (CVE-2010-0190)
    
      - A prefix protocol handler vulnerability could lead to
        code execution. (CVE-2010-0191)
    
      - A denial of service vulnerability could potentially lead
        to code execution. (CVE-2010-0192)
    
      - A denial of service vulnerability could potentially lead
        to code execution. (CVE-2010-0193)
    
      - A memory corruption vulnerability could lead to code
        execution. (CVE-2010-0194)
    
      - A font handling vulnerability could lead to code
        execution. (CVE-2010-0195)
    
      - A denial of service vulnerability could potentially lead
        lead to code execution. (CVE-2010-0196)
    
      - A memory corruption vulnerability could lead to code
        execution. (CVE-2010-0197)
    
      - A buffer overflow vulnerability could lead to code
        execution. (CVE-2010-0198)
    
      - A buffer overflow vulnerability could lead to code
        execution. (CVE-2010-0199)
    
      - A memory corruption vulnerability could lead to code
        execution. (CVE-2010-0201)
    
      - A buffer overflow vulnerability could lead to code
        execution. (CVE-2010-0202)
    
      - A buffer overflow vulnerability could lead to code
        execution. (CVE-2010-0203)
    
      - A memory corruption vulnerability could lead to code
        execution. (CVE-2010-0204)
    
      - A heap-based buffer overflow vulnerability could lead
        to code execution. (CVE-2010-1241)");
    
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb10-09.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Adobe Reader 9.3.2 / 8.2.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date",value:"2010/04/13");
      script_set_attribute(attribute:"patch_publication_date",value:"2010/04/13");
      script_set_attribute(attribute:"plugin_publication_date",value:"2010/04/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat_reader");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:'Windows');
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies('adobe_reader_installed.nasl');
      script_require_keys('SMB/Acroread/Version');
      exit(0);
    }
    
    #
    
    include('global_settings.inc');
    
    info = NULL;
    vers = get_kb_list('SMB/Acroread/Version');
    if (isnull(vers)) exit(0, 'The "SMB/Acroread/Version" KB item is missing.');
    
    foreach version (vers)
    {
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      if  ( 
        ver[0] < 8 ||
        (ver[0] == 8 && ver[1] < 2) ||
        (ver[0] == 8 && ver[1] == 2 && ver[2] < 2) ||
        (ver[0] == 9 && ver[1] < 3) ||
        (ver[0] == 9 && ver[1] == 3 && ver[2] < 2)
      )
      {
        path = get_kb_item('SMB/Acroread/'+version+'/Path');
        if (isnull(path)) exit(1, 'The "SMB/Acroread/'+version+'/Path" KB item is missing.');
    
        verui = get_kb_item('SMB/Acroread/'+version+'/Version_UI');
        if (isnull(verui)) exit(1, 'The "SMB/Acroread/'+version+'/Version_UI" KB item is missing.');
    
        info += '  - ' + verui + ', under ' + path + '\n';
      }
    }
    
    if (isnull(info)) exit(0, 'The remote host is not affected.');
    
    if (report_verbosity > 0)
    {
      if (max_index(split(info)) > 1) s = "s of Adobe Reader are";
      else s = " of Adobe Reader is";
    
      report =
        '\nThe following vulnerable instance'+s+' installed on the'+
        '\nremote host :\n\n'+
        info;
      security_hole(port:get_kb_item("SMB/transport"), extra:report);
    }
    else security_hole(get_kb_item("SMB/transport"));
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-6994.NASL
    descriptionSpecially crafted PDF documents could crash acroread or even lead to execution of arbitrary code. (CVE-2010-0190 / CVE-2010-0191 / CVE-2010-0192 / CVE-2010-0193 / CVE-2010-0194 / CVE-2010-0195 / CVE-2010-0196 / CVE-2010-0197 / CVE-2010-0198 / CVE-2010-0199 / CVE-2010-0201 / CVE-2010-0202 / CVE-2010-0203 / CVE-2010-0204 / CVE-2010-1241)
    last seen2020-06-01
    modified2020-06-02
    plugin id51700
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51700
    titleSuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6994)
  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB10-09.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is earlier than 9.3.2 / 8.2.2. Such versions are reportedly affected by multiple vulnerabilities : - A cross-site scripting issue could lead to code execution. (CVE-2010-0190) - A prefix protocol handler vulnerability could lead to code execution. (CVE-2010-0191) - A denial of service vulnerability could potentially lead to code execution. (CVE-2010-0192) - A denial of service vulnerability could potentially lead to code execution. (CVE-2010-0193) - A memory corruption vulnerability could lead to code execution. (CVE-2010-0194) - A font handling vulnerability could lead to code execution. (CVE-2010-0195) - A denial of service vulnerability could potentially lead to code execution. (CVE-2010-0196) - A memory corruption vulnerability could lead to code execution. (CVE-2010-0197) - A buffer overflow vulnerability could lead to code execution. (CVE-2010-0198) - A buffer overflow vulnerability could lead to code execution. (CVE-2010-0199) - A memory corruption vulnerability could lead to code execution. (CVE-2010-0201) - A buffer overflow vulnerability could lead to code execution. (CVE-2010-0202) - A buffer overflow vulnerability could lead to code execution. (CVE-2010-0203) - A memory corruption vulnerability could lead to code execution. (CVE-2010-0204) - A heap-based buffer overflow vulnerability could lead to code execution. (CVE-2010-1241)
    last seen2020-06-01
    modified2020-06-02
    plugin id45504
    published2010-04-13
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/45504
    titleAdobe Acrobat < 9.3.2 / 8.2.2 Multiple Vulnerabilities (APSB10-09)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD_JA-6995.NASL
    descriptionSpecially crafted PDF documents could crash acroread or even lead to execution of arbitrary code. (CVE-2010-0190 / CVE-2010-0191 / CVE-2010-0192 / CVE-2010-0193 / CVE-2010-0194 / CVE-2010-0195 / CVE-2010-0196 / CVE-2010-0197 / CVE-2010-0198 / CVE-2010-0199 / CVE-2010-0201 / CVE-2010-0202 / CVE-2010-0203 / CVE-2010-0204 / CVE-2010-1241)
    last seen2020-06-01
    modified2020-06-02
    plugin id51712
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51712
    titleSuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6995)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0349.NASL
    descriptionUpdated acroread packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Adobe Reader allows users to view and print documents in Portable Document Format (PDF). This update fixes several vulnerabilities in Adobe Reader. These vulnerabilities are summarized on the Adobe Security Advisory APSB10-09 page listed in the References section. A specially crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2010-0190, CVE-2010-0191, CVE-2010-0192, CVE-2010-0193, CVE-2010-0194, CVE-2010-0195, CVE-2010-0196, CVE-2010-0197, CVE-2010-0198, CVE-2010-0199, CVE-2010-0201, CVE-2010-0202, CVE-2010-0203, CVE-2010-0204, CVE-2010-1241) All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.3.2, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id46299
    published2010-05-11
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46299
    titleRHEL 4 / 5 : acroread (RHSA-2010:0349)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_ACROREAD-100419.NASL
    descriptionSpecially crafted PDF documents could crash acroread or even lead to execution of arbitrary code (CVE-2010-0190, CVE-2010-0191, CVE-2010-0192, CVE-2010-0193 CVE-2010-0194, CVE-2010-0195, CVE-2010-0196, CVE-2010-0197 CVE-2010-0198, CVE-2010-0199, CVE-2010-0201, CVE-2010-0202 CVE-2010-0203, CVE-2010-0204, CVE-2010-1241).
    last seen2020-06-01
    modified2020-06-02
    plugin id45600
    published2010-04-22
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45600
    titleopenSUSE Security Update : acroread (openSUSE-SU-2010:0137-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-6993.NASL
    descriptionSpecially crafted PDF documents could crash acroread or even lead to execution of arbitrary code. (CVE-2010-0190 / CVE-2010-0191 / CVE-2010-0192 / CVE-2010-0193 / CVE-2010-0194 / CVE-2010-0195 / CVE-2010-0196 / CVE-2010-0197 / CVE-2010-0198 / CVE-2010-0199 / CVE-2010-0201 / CVE-2010-0202 / CVE-2010-0203 / CVE-2010-0204 / CVE-2010-1241)
    last seen2020-06-01
    modified2020-06-02
    plugin id51699
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51699
    titleSuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6993)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_ACROREAD-100418.NASL
    descriptionSpecially crafted PDF documents could crash acroread or even lead to execution of arbitrary code (CVE-2010-0190, CVE-2010-0191, CVE-2010-0192, CVE-2010-0193 CVE-2010-0194, CVE-2010-0195, CVE-2010-0196, CVE-2010-0197 CVE-2010-0198, CVE-2010-0199, CVE-2010-0201, CVE-2010-0202 CVE-2010-0203, CVE-2010-0204, CVE-2010-1241).
    last seen2020-06-01
    modified2020-06-02
    plugin id45599
    published2010-04-22
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45599
    titleopenSUSE Security Update : acroread (openSUSE-SU-2010:0137-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD_JA-100419.NASL
    descriptionSpecially crafted PDF documents could crash acroread or even lead to execution of arbitrary code. (CVE-2010-0190 / CVE-2010-0191 / CVE-2010-0192 / CVE-2010-0193 / CVE-2010-0194 / CVE-2010-0195 / CVE-2010-0196 / CVE-2010-0197 / CVE-2010-0198 / CVE-2010-0199 / CVE-2010-0201 / CVE-2010-0202 / CVE-2010-0203 / CVE-2010-0204 / CVE-2010-1241)
    last seen2020-06-01
    modified2020-06-02
    plugin id50885
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50885
    titleSuSE 11 Security Update : acroread_ja (SAT Patch Number 2322)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD-100418.NASL
    descriptionSpecially crafted PDF documents could crash acroread or even lead to execution of arbitrary code. (CVE-2010-0190 / CVE-2010-0191 / CVE-2010-0192 / CVE-2010-0193 / CVE-2010-0194 / CVE-2010-0195 / CVE-2010-0196 / CVE-2010-0197 / CVE-2010-0198 / CVE-2010-0199 / CVE-2010-0201 / CVE-2010-0202 / CVE-2010-0203 / CVE-2010-0204 / CVE-2010-1241)
    last seen2020-06-01
    modified2020-06-02
    plugin id50881
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50881
    titleSuSE 11 Security Update : Acrobat Reader (SAT Patch Number 2320)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201009-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201009-05 (Adobe Reader: Multiple vulnerabilities) Multiple vulnerabilities were discovered in Adobe Reader. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below. Impact : A remote attacker might entice a user to open a specially crafted PDF file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or bypass intended sandbox restrictions, make cross-domain requests, inject arbitrary web script or HTML, or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id49126
    published2010-09-08
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49126
    titleGLSA-201009-05 : Adobe Reader: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_ACROREAD-100418.NASL
    descriptionSpecially crafted PDF documents could crash acroread or even lead to execution of arbitrary code (CVE-2010-0190, CVE-2010-0191, CVE-2010-0192, CVE-2010-0193 CVE-2010-0194, CVE-2010-0195, CVE-2010-0196, CVE-2010-0197 CVE-2010-0198, CVE-2010-0199, CVE-2010-0201, CVE-2010-0202 CVE-2010-0203, CVE-2010-0204, CVE-2010-1241).
    last seen2020-06-01
    modified2020-06-02
    plugin id45598
    published2010-04-22
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/45598
    titleopenSUSE Security Update : acroread (openSUSE-SU-2010:0137-1)

Oval

accepted2013-08-12T04:09:50.873-04:00
classvulnerability
contributors
  • nameJ. Daniel Brown
    organizationDTCC
  • nameSecPod Team
    organizationSecPod Technologies
  • nameSecPod Team
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
  • commentAdobe Reader 8 Series is installed
    ovaloval:org.mitre.oval:def:6390
  • commentAdobe Reader 9 Series is installed
    ovaloval:org.mitre.oval:def:6523
  • commentAdobe Acrobat 8 Series is installed
    ovaloval:org.mitre.oval:def:6452
  • commentAdobe Acrobat 9 Series is installed
    ovaloval:org.mitre.oval:def:6013
descriptionBuffer overflow in Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0198, CVE-2010-0202, and CVE-2010-0203.
familywindows
idoval:org.mitre.oval:def:6900
statusaccepted
submitted2010-04-13T10:30:00.000-05:00
titleAdobe Reader and Acrobat Buffer Overflow Vulnerability
version21

Redhat

rpms
  • acroread-0:9.3.2-1.el4
  • acroread-0:9.3.2-1.el5
  • acroread-plugin-0:9.3.2-1.el4
  • acroread-plugin-0:9.3.2-1.el5