Vulnerabilities > CVE-2013-3552 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Nitropdf Nitro PRO and Nitro Reader

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
nitropdf
CWE-119
critical
nessus

Summary

Nitro Pro 7.5.0.29 and earlier and Nitro Reader 2.5.0.45 and earlier allow remote attackers to execute arbitrary code via a crafted PDF file.

Vulnerable Configurations

Part Description Count
Application
Nitropdf
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idNITRO_PRO_7_5_0_29.NASL
    descriptionThe version of Nitro Pro installed on the remote Windows host is less than or equal to 7.5.0.29 and is, therefore, reportedly affected by a memory corruption vulnerability when parsing specially crafted PDF files.
    last seen2020-06-01
    modified2020-06-02
    plugin id66763
    published2013-06-03
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66763
    titleNitro Pro <= 7.5.0.29 Memory Corruption
    code
    #
    # (C) Tenable network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66763);
      script_version("1.7");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2013-3552");
      script_bugtraq_id(60180);
      script_xref(name:"MSVR", value:"MSVR13-006");
    
      script_name(english:"Nitro Pro <= 7.5.0.29 Memory Corruption");
      script_summary(english:"Checks version of Nitro Pro");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a PDF toolkit installed that is affected by a
    memory corruption vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Nitro Pro installed on the remote Windows host is less
    than or equal to 7.5.0.29 and is, therefore, reportedly affected by a
    memory corruption vulnerability when parsing specially crafted PDF
    files.");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Nitro Pro 8.0.1.19 / 8.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-3552");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:nitropdf:nitro_pdf");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("nitro_pro_installed.nasl");
      script_require_keys("SMB/Nitro Pro/installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    info = '';
    info2 = '';
    vuln = 0;
    installs = get_kb_list("SMB/Nitro Pro/*/Path");
    if (isnull(installs)) audit(AUDIT_KB_MISSING, 'SMB/Nitro Pro/*/Path');
    
    vuln = 0;
    foreach install (keys(installs))
    {
      path = installs[install];
      version = install - 'SMB/Nitro Pro/' - '/Path';
    
      if (ver_compare(ver:version, fix:'7.5.0.29', strict:FALSE) <= 0)
      {
        info +=
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 8.0.1.19\n';
        vuln++;
      }
      else
        info2 += ' and ' + version;
    }
    
    if (vuln)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        if (vuln > 1) s = "s of Nitro Pro are";
        else s = " of Nitro Pro is";
    
        report =
          '\nThe following vulnerable instance' + s + ' installed on the' +
          '\nremote host :\n'+
          info;
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    
      exit(0);
    }
    
    if (info2)
    {
      info2 -= ' and ';
      if (' and ' >< info2) be = 'are';
      else be = 'is';
    
      exit(0, 'The host is not affected since Nitro Pro '+info2+' '+be+' installed.');
    }
    else exit(1, 'Unexpected error -  \'info2\' is empty.');
    
  • NASL familyWindows
    NASL idNITRO_READER_2_5_0_45.NASL
    descriptionThe version of Nitro Reader installed on the remote Windows host is less than or equal to 2.5.0.45 and is, therefore, reportedly affected by a memory corruption vulnerability when parsing specially crafted PDF files.
    last seen2020-06-01
    modified2020-06-02
    plugin id66765
    published2013-06-03
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66765
    titleNitro Reader <= 2.5.0.45 Memory Corruption
    code
    #
    # (C) Tenable network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66765);
      script_version("1.7");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2013-3552");
      script_bugtraq_id(60180);
      script_xref(name:"MSVR", value:"MSVR13-006");
    
      script_name(english:"Nitro Reader <= 2.5.0.45 Memory Corruption");
      script_summary(english:"Checks version of Nitro Reader");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has a PDF reader installed that is affected by a memory
    corruption vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of Nitro Reader installed on the remote Windows host is
    less than or equal to 2.5.0.45 and is, therefore, reportedly affected by
    a memory corruption vulnerability when parsing specially crafted PDF
    files.");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Nitro Reader 3.0.4.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-3552");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/10/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:nitropdf:nitro_pdf");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("nitro_reader_installed.nasl");
      script_require_keys("SMB/Nitro Reader/installed");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    info = '';
    info2 = '';
    vuln = 0;
    installs = get_kb_list("SMB/Nitro Reader/*/Path");
    if (isnull(installs)) audit(AUDIT_KB_MISSING, 'SMB/Nitro Reader/*/Path');
    
    vuln = 0;
    foreach install (keys(installs))
    {
      path = installs[install];
      version = install - 'SMB/Nitro Reader/' - '/Path';
    
      if (ver_compare(ver:version, fix:'2.5.0.45', strict:FALSE) <= 0)
      {
        info +=
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 3.0.4.4\n';
        vuln++;
      }
      else
        info2 += ' and ' + version;
    }
    
    if (vuln)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        if (vuln > 1) s = "s of Nitro Reader are";
        else s = " of Nitro Reader is";
    
        report =
          '\nThe following vulnerable instance' + s + ' installed on the' +
          '\nremote host :\n'+
          info;
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    
      exit(0);
    }
    
    if (info2)
    {
      info2 -= ' and ';
      if (' and ' >< info2) be = 'are';
      else be = 'is';
    
      exit(0, 'The host is not affected since Nitro Reader '+info2+' '+be+' installed.');
    }
    else exit(1, 'Unexpected error -  \'info2\' is empty.');