Multiple vulnerabilities in Adobe Connect



Published: 2018-03-13
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-4921
CVE-2018-4923
CWE-ID CWE-434
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Connect
Client/Desktop applications / Other client software

Vendor Adobe

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Dangerous file upload

EUVDB-ID: #VU11065

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4921

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote attacker to upload .swf files.

The vulnerability exists due to insufficient input validation when processing file uploads. A remote attacker can upload a specially crafted .swf file and gain access to potentially sensitive information.

Mitigation

Update to version 9.7.5.

Vulnerable software versions

Adobe Connect: 9.4.1 - 9.7

External links

http://helpx.adobe.com//security/products/connect/apsb18-06.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU11066

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4923

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to delete arbitrary files on the system.

The vulnerability exists due to input validation error when processing URI. A remote attacker can remove arbitrary files on the system or force uninstall of the application.

Mitigation

Update to version 9.7.5.

Vulnerable software versions

Adobe Connect: 9.4.1 - 9.7

External links

http://helpx.adobe.com//security/products/connect/apsb18-06.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###