Vulnerabilities > CVE-2013-0732 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Nuance PDF Reader 6.0/7.0

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
nuance
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in PDFCore8.dll in Nuance PDF Reader before 8.1 allows remote attackers to execute arbitrary code via crafted font table directory values in a TTF file, related to naming table entries.

Vulnerable Configurations

Part Description Count
Application
Nuance
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyWindows
NASL idNUANCE_PDF_READER_PDFCORE_HEAP_OVERFLOW.NASL
descriptionThe version of Nuance PDF Reader installed on the remote host is prior to 8.1. As such, it is affected by a heap-based buffer overflow vulnerability. The vulnerability exists in the
last seen2020-06-01
modified2020-06-02
plugin id67122
published2013-07-02
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/67122
titleNuance PDF Reader pdfcore8.dll Heap Buffer Overflow
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(67122);
  script_version("1.3");
  script_cvs_date("Date: 2018/11/15 20:50:27");

  script_cve_id("CVE-2013-0732");
  script_bugtraq_id(60315);

  script_name(english:"Nuance PDF Reader pdfcore8.dll Heap Buffer Overflow");
  script_summary(english:"Checks version of Nuance PDF Reader");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an application that is affected by a
heap-based buffer overflow vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Nuance PDF Reader installed on the remote host is prior
to 8.1.  As such, it is affected by a heap-based buffer overflow
vulnerability.  The vulnerability exists in the 'PDFCore8.dll' when
allocating memory for a font table directory during the handling of
naming tables when handling TTF files. 

An attacker could exploit this issue by tricking a user into opening a
specially crafted document, resulting in arbitrary code execution.");
  script_set_attribute(attribute:"see_also", value:"https://www.nuance.com/print-capture-and-pdf-solutions/pdf-and-document-conversion/pdf-reader.html");
  script_set_attribute(attribute:"solution", value:"Upgrade to Nuance PDF Reader 8.1 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/06/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/06/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/02");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:nuance:pdf_reader");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");

  script_dependencies("nuance_pdf_reader_detect.nasl");
  script_require_keys("SMB/Nuance_PDF_Reader/Installed");
  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("smb_func.inc");

appname = "Nuance PDF Reader";
kb_base = "SMB/Nuance_PDF_Reader/";
path = get_kb_item_or_exit(kb_base + "Path");
ver = get_kb_item_or_exit(kb_base + "Version");

fix = "8.1";
if (ver_compare(ver:ver, fix:fix, strict:FALSE) == -1)
{
  port = kb_smb_transport();

  if (report_verbosity > 0)
  {
    report =
        '\n  Path              : ' + path +
        '\n  Installed version : ' + ver +
        '\n  Fixed version     : ' + fix +
        '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port:port);
  exit(0);
}
else audit(AUDIT_INST_PATH_NOT_VULN, appname, ver, path);