Lucene search

K
openvasCopyright (C) 2021 Greenbone Networks GmbHOPENVAS:1361412562310818543
HistorySep 16, 2021 - 12:00 a.m.

Adobe Reader 2017 Security Update (APSB21-55) - Windows

2021-09-1600:00:00
Copyright (C) 2021 Greenbone Networks GmbH
plugins.openvas.org
16
adobe reader 2017
security update
windows
vulnerabilities
use-after-free errors
out-of-bounds read errors
arbitrary code execution
denial of service
arbitrary file read

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

5.8

Confidence

High

EPSS

0.116

Percentile

95.4%

The host is missing an important security
update according to Adobe September update.

# Copyright (C) 2021 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

CPE = "cpe:/a:adobe:acrobat_reader";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.818543");
  script_version("2021-10-08T08:00:55+0000");
  script_cve_id("CVE-2021-35982", "CVE-2021-39836", "CVE-2021-39837", "CVE-2021-39838",
                "CVE-2021-39839", "CVE-2021-39840", "CVE-2021-39841", "CVE-2021-39842",
                "CVE-2021-39843", "CVE-2021-39844", "CVE-2021-39845", "CVE-2021-39846",
                "CVE-2021-39849", "CVE-2021-39850", "CVE-2021-39851", "CVE-2021-39852",
                "CVE-2021-39853", "CVE-2021-39854", "CVE-2021-39855", "CVE-2021-39856",
                "CVE-2021-39857", "CVE-2021-39858", "CVE-2021-39859", "CVE-2021-39860",
                "CVE-2021-39861", "CVE-2021-39863");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_tag(name:"last_modification", value:"2021-10-08 08:00:55 +0000 (Fri, 08 Oct 2021)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2021-10-06 20:31:00 +0000 (Wed, 06 Oct 2021)");
  script_tag(name:"creation_date", value:"2021-09-16 13:01:06 +0530 (Thu, 16 Sep 2021)");
  script_name("Adobe Reader 2017 Security Update (APSB21-55) - Windows");

  script_tag(name:"summary", value:"The host is missing an important security
  update according to Adobe September update.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws are due to:

  - Multiple use-after-free errors.

  - Multiple out-of-bounds read errors.

  - An out-of-bounds write error.

  - A type confusion error.

  - Multiple buffer overflow errors.

  - Multiple null pointer dereference errors.

  - An input validation error.

  - An arbitrary file system read error.");

  script_tag(name:"impact", value:"Successful exploitation will allow attackers
  to execute arbitrary code, cause denial of service, read arbitrary files and
  disclose sensitive information on vulnerable system.");

  script_tag(name:"affected", value:"Adobe Reader 2017 version prior to
  2017.011.30202 on Windows.");

  script_tag(name:"solution", value:"Update Adobe Reader 2017 to version
  2017.011.30202 or later. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"registry");
  script_xref(name:"URL", value:"https://helpx.adobe.com/security/products/acrobat/apsb21-55.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2021 Greenbone Networks GmbH");
  script_family("General");
  script_dependencies("secpod_adobe_prdts_detect_win.nasl");
  script_mandatory_keys("Adobe/Reader/Win/Ver");
  exit(0);
}
include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE)) exit(0);
vers = infos['version'];
path = infos['location'];

if(version_in_range(version:vers, test_version:"17.0", test_version2:"17.011.30199"))
{
  report = report_fixed_ver(installed_version:vers, fixed_version:"17.011.30202(2017.011.30202)", install_path:path);
  security_message(data:report);
  exit(0);
}
exit(99);

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

5.8

Confidence

High

EPSS

0.116

Percentile

95.4%