Adobe Illustrator Path Subversion Arbitrary DLL Injection Code Execution (APSB10-29)

high Nessus Plugin ID 50988

Language:

Synopsis

The remote Windows host contains an application that allows arbitrary code execution.

Description

The version of Adobe Illustrator installed on the remote host is earlier than 15.0.2. Such versions insecurely look in their current working directory when resolving DLL and file dependencies, such as for 'aires.dll'.

If a malicious DLL with the same name as a required DLL is located in the application's current working directory, the malicious DLL will be loaded.

Solution

Upgrade to Adobe Illustrator CS5 if necessary and apply the 15.0.2 update.

See Also

https://www.adobe.com/support/security/bulletins/apsb10-29.html

Plugin Details

Severity: High

ID: 50988

File Name: adobe_illustrator_apsb10-29.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 12/6/2010

Updated: 11/15/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:adobe:illustrator

Required KB Items: SMB/Adobe Illustrator/Installed

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/3/2010

Vulnerability Publication Date: 8/25/2010

Exploitable With

Core Impact

Reference Information

CVE: CVE-2010-3152

BID: 42715