Vulnerabilities > CVE-2017-3096 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Digital Editions

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
CWE-119
critical
nessus

Summary

Adobe Digital Editions versions 4.5.4 and earlier have an exploitable memory corruption vulnerability in the character code mapping module. Successful exploitation could lead to arbitrary code execution.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_DIGITAL_EDITIONS_APSB17-07.NASL
    descriptionThe version of Adobe Digital Editions installed on the remote macOS or Mac OS X host is prior to 4.5.5. It is, therefore, affected by multiple vulnerabilities : - Multiple memory corruption issues exist due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-3088, CVE-2017-3089, CVE-2017-3093, CVE-2017-3096) - Multiple unspecified flaws exist related to insecure loading of libraries. A local attacker can exploit these to gain elevated privileges. (CVE-2017-3090, CVE-2017-3092, CVE-2017-3097) - Multiple stack-based buffer overflow conditions exist due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these to disclose memory contents. (CVE-2017-3094, CVE-2017-3095)
    last seen2020-06-01
    modified2020-06-02
    plugin id100793
    published2017-06-14
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100793
    titleAdobe Digital Editions < 4.5.5 Multiple Vulnerabilities (APSB17-20) (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100793);
      script_version("1.6");
      script_cvs_date("Date: 2018/07/16 12:48:31");
    
      script_cve_id(
        "CVE-2017-3088",
        "CVE-2017-3089",
        "CVE-2017-3090",
        "CVE-2017-3092",
        "CVE-2017-3093",
        "CVE-2017-3094",
        "CVE-2017-3095",
        "CVE-2017-3096",
        "CVE-2017-3097"
      );
      script_bugtraq_id(
        99020,
        99021,
        99024
      );
    
      script_name(english:"Adobe Digital Editions < 4.5.5 Multiple Vulnerabilities (APSB17-20) (macOS)");
      script_summary(english:"Checks the version of Adobe Digital Editions on Mac OS X.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the the remote macOS or Mac OS X host is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Digital Editions installed on the remote macOS or
    Mac OS X host is prior to 4.5.5. It is, therefore, affected by
    multiple vulnerabilities :
    
      - Multiple memory corruption issues exist due to improper
        validation of user-supplied input. An unauthenticated,
        remote attacker can exploit these to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2017-3088, CVE-2017-3089, CVE-2017-3093,
        CVE-2017-3096)
    
      - Multiple unspecified flaws exist related to insecure
        loading of libraries. A local attacker can exploit these
        to gain elevated privileges. (CVE-2017-3090,
        CVE-2017-3092, CVE-2017-3097)
    
      - Multiple stack-based buffer overflow conditions exist
        due to improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit these to
        disclose memory contents. (CVE-2017-3094, CVE-2017-3095)");
      # https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?344c096d");
      # http://www.adobe.com/solutions/ebook/digital-editions/release-notes.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c3aa2f29");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Digital Editions version 4.5.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/06/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:digital_editions");
      script_end_attributes();
    
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_adobe_digital_editions_installed.nbin");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "installed_sw/Adobe Digital Editions");
    
      exit(0);
    }
    
    
    include("vcf.inc");
    
    get_kb_item_or_exit("Host/MacOSX/Version");
    get_kb_item_or_exit("Host/local_checks_enabled");
    
    app_info = vcf::get_app_info(app:"Adobe Digital Editions");
    
    constraints = [
      { "fixed_version" : "4.5.5" }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    
  • NASL familyWindows
    NASL idADOBE_DIGITAL_EDITIONS_APSB17-07.NASL
    descriptionThe version of Adobe Digital Editions installed on the remote Windows host is prior to 4.5.5. It is, therefore, affected by multiple vulnerabilities : - Multiple memory corruption issues exist due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-3088, CVE-2017-3089, CVE-2017-3093, CVE-2017-3096) - Multiple unspecified flaws exist related to insecure loading of libraries. A local attacker can exploit these to gain elevated privileges. (CVE-2017-3090, CVE-2017-3092, CVE-2017-3097) - Multiple stack-based buffer overflow conditions exist due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these to disclose memory contents. (CVE-2017-3094, CVE-2017-3095)
    last seen2020-06-01
    modified2020-06-02
    plugin id100792
    published2017-06-14
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100792
    titleAdobe Digital Editions < 4.5.5 Multiple Vulnerabilities (APSB17-20)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100792);
      script_version("1.6");
      script_cvs_date("Date: 2018/06/29 12:01:03");
    
      script_cve_id(
        "CVE-2017-3088",
        "CVE-2017-3089",
        "CVE-2017-3090",
        "CVE-2017-3092",
        "CVE-2017-3093",
        "CVE-2017-3094",
        "CVE-2017-3095",
        "CVE-2017-3096",
        "CVE-2017-3097"
      );
      script_bugtraq_id(
        99020,
        99021,
        99024
      );
    
      script_name(english:"Adobe Digital Editions < 4.5.5 Multiple Vulnerabilities (APSB17-20)");
      script_summary(english:"Checks the version of Adobe Digital Editions.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Windows host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Digital Editions installed on the remote Windows
    host is prior to 4.5.5. It is, therefore, affected by multiple
    vulnerabilities :
    
      - Multiple memory corruption issues exist due to improper
        validation of user-supplied input. An unauthenticated,
        remote attacker can exploit these to cause a denial of
        service condition or the execution of arbitrary code.
        (CVE-2017-3088, CVE-2017-3089, CVE-2017-3093,
        CVE-2017-3096)
    
      - Multiple unspecified flaws exist related to insecure
        loading of libraries. A local attacker can exploit these
        to gain elevated privileges. (CVE-2017-3090,
        CVE-2017-3092, CVE-2017-3097)
    
      - Multiple stack-based buffer overflow conditions exist
        due to improper validation of user-supplied input. An
        unauthenticated, remote attacker can exploit these to
        disclose memory contents. (CVE-2017-3094, CVE-2017-3095)");
      # https://helpx.adobe.com/security/products/Digital-Editions/apsb17-20.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?344c096d");
      # http://www.adobe.com/solutions/ebook/digital-editions/release-notes.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c3aa2f29");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Digital Editions version 4.5.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/06/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/14");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:digital_editions");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:'Windows');
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
    
      script_dependencies('adobe_digital_editions_installed.nbin');
      script_require_keys("installed_sw/Adobe Digital Editions", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    
    include("vcf.inc");
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    app_info = vcf::get_app_info(app:"Adobe Digital Editions", win_local:TRUE);
    
    constraints = [
      { "fixed_version" : "4.5.5" }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);