Multiple vulnerabilities in Adobe Creative Cloud Desktop Application



Published: 2018-05-08
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-4992
CVE-2018-4873
CVE-2018-4991
CWE-ID CWE-20
CWE-428
CWE-295
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Creative Cloud Desktop Application
Universal components / Libraries / Software for developers

Vendor Adobe

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper input validation

EUVDB-ID: #VU12447

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4992

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The weakness exists due to insufficient input validation. A local attacker can supply specially crafted input and gain elevated privileges.

Mitigation

Update to version 4.5.0.331.

Vulnerable software versions

Creative Cloud Desktop Application: 4.4.0.294 - 4.4.1.298

External links

http://helpx.adobe.com/security/products/creative-cloud/apsb18-12.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Insecure DLL loading

EUVDB-ID: #VU12448

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4873

CWE-ID: CWE-428 - Unquoted Search Path or Element

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on vulnerable system.

The weakness exists due to insecure .dll loading mechanism when opening files. A local attacker can place a file along with specially crafted .dll file on a remote SBM or WebDAV share and execute arbitrary code on the target system with elevated privileges.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update to version 4.3.0.256 or 4.5.0.331.

Vulnerable software versions

Creative Cloud Desktop Application: 4.0.0.185 - 4.4.1.298

External links

http://helpx.adobe.com/security/products/creative-cloud/apsb18-12.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper certificate validation

EUVDB-ID: #VU12449

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4991

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to improper certificate validation. A remote attacker can supply specially crafted certificate, bypass security restrictions and perform further attacks.

Mitigation

Update to version 4.5.0.331.

Vulnerable software versions

Creative Cloud Desktop Application: 4.4.0.294 - 4.4.1.298

External links

http://helpx.adobe.com/security/products/creative-cloud/apsb18-12.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###