Vulnerabilities > CVE-2010-1278 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Reader

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
CWE-119
critical
nessus

Summary

Buffer overflow in the Atlcom.get_atlcom ActiveX control in gp.ocx in Adobe Download Manager, as used in Adobe Reader and Acrobat 8.x before 8.2 and 9.x before 9.3, allows remote attackers to execute arbitrary code via unspecified parameters.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idADOBE_READER_APSB10-02.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 9.3 / 8.2. Such versions are reportedly affected by multiple vulnerabilities : - A use-after-free vulnerability in
    last seen2020-06-01
    modified2020-06-02
    plugin id43876
    published2010-01-13
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43876
    titleAdobe Reader < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(43876);
      script_version("1.24");
      script_cvs_date("Date: 2018/11/15 20:50:26");
    
      script_xref(name:"CERT", value:"508357");
      script_xref(name:"Secunia", value:"37690");
    
      script_name(english:"Adobe Reader < 9.3 / 8.2  Multiple Vulnerabilities (APSB10-02)");
      script_summary(english:"Checks version of Adobe Reader");
    
      script_cve_id(
        "CVE-2009-3953",
        "CVE-2009-3954",
        "CVE-2009-3955",
        "CVE-2009-3956",
        "CVE-2009-3957",
        "CVE-2009-3958",
        "CVE-2009-3959",
        "CVE-2009-4324",
        "CVE-2010-1278"
      );
      script_bugtraq_id(
        37331,
        37756,
        37757,
        37758,
        37759,
        37760,
        37761,
        37763,
        39615
      );
    
      script_set_attribute(attribute:"synopsis",value:
    "The PDF file viewer on the remote Windows host is affected by
    multiple vulnerabilities."
      );
      script_set_attribute(attribute:"description",value:
    "The version of Adobe Reader installed on the remote host is earlier
    than 9.3 / 8.2.  Such versions are reportedly affected by multiple
    vulnerabilities :
    
      - A use-after-free vulnerability in 'Multimedia.api' can
        lead to code execution. (CVE-2009-4324)
    
      - An array boundary issue in 'U3D' support can lead to
        code execution. (CVE-2009-3953)
    
      - A DLL-loading vulnerability in '3D' can allow arbitrary
        code execution. (CVE-2009-3954)
    
      - A memory corruption vulnerability can lead to code
        execution. (CVE-2009-3955)
    
      - A script injection vulnerability. (CVE-2009-3956)
    
      - A NULL pointer dereference vulnerability can lead to a 
        denial of service. (CVE-2009-3957)
    
      - A buffer overflow vulnerability in the Download Manager
        can lead to code execution. (CVE-2009-3958)
    
      - An integer overflow vulnerability in 'U3D' support can
        lead to code execution. (CVE-2009-3959)
    
      - A buffer overflow in the 'gp.ocx' ActiveX control can
        lead to code execution. (CVE-2010-1278)"
      );
      script_set_attribute(attribute:'see_also',value:'https://www.zerodayinitiative.com/advisories/ZDI-10-077/');
      script_set_attribute(attribute:'see_also',value:'https://www.securityfocus.com/archive/1/510868/30/0/threaded');
      script_set_attribute(attribute:'see_also',value:'http://www.adobe.com/support/security/bulletins/apsb10-02.html');
      
      script_set_attribute(attribute:'solution',value:'Upgrade to Adobe Reader 9.3 / 8.2 or later.');
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Doc.media.newPlayer Use After Free Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(16, 94, 119, 189, 399);
    
      script_set_attribute(attribute:"vuln_publication_date",value:"2010/01/12");
      script_set_attribute(attribute:"patch_publication_date",value:"2010/01/12");
      script_set_attribute(attribute:"plugin_publication_date",value:"2010/01/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat_reader");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:'Windows');
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies('adobe_reader_installed.nasl');
      script_require_keys('SMB/Acroread/Version');
      exit(0);
    }
    
    #
    
    include('global_settings.inc');
    
    
    info = NULL;
    vers = get_kb_list('SMB/Acroread/Version');
    if (isnull(vers)) exit(0, 'The "SMB/Acroread/Version" KB item is missing.');
    
    foreach version (vers)
    {
      ver = split(version, sep:'.', keep:FALSE);
      for (i=0; i<max_index(ver); i++)
        ver[i] = int(ver[i]);
    
      if  ( 
        ver[0] < 8 ||
        (ver[0] == 8 && ver[1] < 2) ||
        (ver[0] == 9 && ver[1] < 3)
      )
      {
        path = get_kb_item('SMB/Acroread/'+version+'/Path');
        if (isnull(path)) exit(1, 'The "SMB/Acroread/'+version+'/Path" KB item is missing.');
    
        verui = get_kb_item('SMB/Acroread/'+version+'/Version_UI');
        if (isnull(verui)) exit(1, 'The "SMB/Acroread/'+version+'/Version_UI" KB item is missing.');
    
        info += '  - ' + verui + ', under ' + path + '\n';
      }
    }
    
    if (isnull(info)) exit(0, 'The remote host is not affected.');
    
    if (report_verbosity > 0)
    {
      if (max_index(split(info)) > 1) s = "s of Adobe Reader are";
      else s = " of Adobe Reader is";
    
      report =
        '\nThe following vulnerable instance'+s+' installed on the'+
        '\nremote host :\n\n'+
        info;
      security_hole(port:get_kb_item("SMB/transport"), extra:report);
    }
    else security_hole(get_kb_item("SMB/transport"));
    
  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB10-02.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is earlier than 9.3 / 8.2. Such versions are reportedly affected by multiple vulnerabilities : - A use-after-free vulnerability in
    last seen2020-06-01
    modified2020-06-02
    plugin id43875
    published2010-01-13
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43875
    titleAdobe Acrobat < 9.3 / 8.2 Multiple Vulnerabilities (APSB10-02)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(43875);
      script_version("1.21");
      script_cvs_date("Date: 2018/11/15 20:50:26");
    
      script_xref(name:"CERT", value:"508357");
      script_xref(name:"Secunia", value:"37690");
    
      script_name(english:"Adobe Acrobat < 9.3 / 8.2  Multiple Vulnerabilities (APSB10-02)");
      script_summary(english:"Checks version of Adobe Acrobat");
    
      script_cve_id(
        "CVE-2009-3953",
        "CVE-2009-3954",
        "CVE-2009-3955",
        "CVE-2009-3956",
        "CVE-2009-3957",
        "CVE-2009-3958",
        "CVE-2009-3959",
        "CVE-2009-4324",
        "CVE-2010-1278"
      );
      script_bugtraq_id(
        37331,
        37756,
        37757,
        37758,
        37759,
        37760,
        37761,
        37763,
        39615
      );
    
      script_set_attribute(attribute:"synopsis",value:
    "The version of Adobe Acrobat on the remote Windows host is affected
    by multiple vulnerabilities."
      );
      script_set_attribute(attribute:"description",value:
    "The version of Adobe Acrobat installed on the remote host is earlier
    than 9.3 / 8.2.  Such versions are reportedly affected by multiple
    vulnerabilities :
    
      - A use-after-free vulnerability in 'Multimedia.api' can
        lead to code execution. (CVE-2009-4324)
    
      - An array boundary issue in 'U3D' support can lead to
        code execution. (CVE-2009-3953)
    
      - A DLL-loading vulnerability in '3D' can allow arbitrary
        code execution. (CVE-2009-3954)
    
      - A memory corruption vulnerability can lead to code
        execution. (CVE-2009-3955)
    
      - A script injection vulnerability. (CVE-2009-3956)
    
      - A NULL pointer dereference vulnerability can lead to a
        denial of service. (CVE-2009-3957)
    
      - A buffer overflow vulnerability in the Download Manager
        can lead to code execution. (CVE-2009-3958)
    
      - An integer overflow vulnerability in 'U3D' support can
        lead to code execution. (CVE-2009-3959)
    
      - A buffer overflow in the 'gp.ocx' ActiveX control can
        lead to code execution. (CVE-2010-1278)"
      );
      script_set_attribute(attribute:'see_also',value:'https://www.zerodayinitiative.com/advisories/ZDI-10-077/');
      script_set_attribute(attribute:'see_also',value:'https://www.securityfocus.com/archive/1/510868/30/0/threaded');
      script_set_attribute(attribute:'see_also',value:'http://www.adobe.com/support/security/bulletins/apsb10-02.html');
      
      script_set_attribute(attribute:'solution',value:'Upgrade to Adobe Acrobat 9.3 / 8.2 or later.');
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Doc.media.newPlayer Use After Free Vulnerability');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(16, 94, 119, 189, 399);
    
      script_set_attribute(attribute:"vuln_publication_date",value:"2010/01/12");
      script_set_attribute(attribute:"patch_publication_date",value:"2010/01/12");
      script_set_attribute(attribute:"plugin_publication_date",value:"2010/01/13");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:'Windows');
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
      script_dependencies('adobe_acrobat_installed.nasl');
      script_require_keys('SMB/Acrobat/Version');
      exit(0);
    }
    
    include('global_settings.inc');
    
    version = get_kb_item('SMB/Acrobat/Version');
    if (isnull(version)) exit(1, "The 'SMB/Acrobat/Version' KB item is missing.");
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if  ( 
      ver[0] < 8 ||
      (ver[0] == 8 && ver[1] < 2) ||
      (ver[0] == 9 && ver[1] < 3)
    )
    {
      version_ui = get_kb_item('SMB/Acrobat/Version_UI');
      if (report_verbosity > 0 && version_ui)
      {
        path = get_kb_item('SMB/Acrobat/Path');
        if (isnull(path)) path = 'n/a';
    
        report = string(
          '\n',
          '  Product           : Adobe Acrobat\n',
          '  Path              : ', path, '\n',
          '  Installed version : ', version_ui, '\n',
          '  Fixed version     : 9.3 / 8.2\n'
        );
        security_hole(port:get_kb_item('SMB/transport'), extra:report);
      }
      else security_hole(get_kb_item('SMB/transport'));
    }
    else exit(0, "The host is not affected since Adobe Acrobat "+version+" is installed.");
    

Oval

accepted2013-08-12T04:10:23.342-04:00
classvulnerability
contributors
  • namePreeti Subramanian
    organizationSecPod Technologies
  • nameSecPod Team
    organizationSecPod Technologies
  • nameSecPod Team
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
  • commentAdobe Reader 8 Series is installed
    ovaloval:org.mitre.oval:def:6390
  • commentAdobe Reader 9 Series is installed
    ovaloval:org.mitre.oval:def:6523
  • commentAdobe Acrobat 8 Series is installed
    ovaloval:org.mitre.oval:def:6452
  • commentAdobe Acrobat 9 Series is installed
    ovaloval:org.mitre.oval:def:6013
descriptionBuffer overflow in the Atlcom.get_atlcom ActiveX control in gp.ocx in Adobe Download Manager, as used in Adobe Reader and Acrobat 8.x before 8.2 and 9.x before 9.3, allows remote attackers to execute arbitrary code via unspecified parameters.
familywindows
idoval:org.mitre.oval:def:7500
statusaccepted
submitted2010-05-14T03:34:03
titleBuffer Overflow Vulnerability in Adobe Download Manager, used in Adobe Reader and Acrobat
version21

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 39615 CVE ID: CVE-2010-1278 Adobe Download Manager直接与Adobe服务器配合工作, 可帮助控制Adobe Reader、Adobe Acrobat及其他Adobe文件的下载过程。 Adobe Download Manager所安装的gp.ocx ActiveX控件在初始化期间将两个参数值拷贝到了固定长度的缓冲区,如果用户受骗访问了恶意网页并传送了超长参数就可以触发缓冲区溢出,导致执行任意代码。 Adobe Acrobat 9.x Adobe Acrobat 8.x Adobe Download Manager Adobe Reader 9.x Adobe Reader 8.x 临时解决方法: * 为CLSID {E2883E8F-472F-4fb0-9522-AC9BF37916A7}设置kill bit。 厂商补丁: Adobe ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.adobe.com/support/security/bulletins/apsb10-02.html
idSSV:19499
last seen2017-11-19
modified2010-04-24
published2010-04-24
reporterRoot
titleAdobe下载管理器gp.ocx ActiveX控件缓冲区溢出漏洞