Multiple vulnerabilities in Adobe Connect



Published: 2018-07-10
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-4994
CVE-2018-12804
CVE-2018-12805
CWE-ID CWE-200
CWE-384
CWE-427
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Connect
Client/Desktop applications / Other client software

Vendor Adobe

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Authentication bypass

EUVDB-ID: #VU12445

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4994

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to improper authentication. A remote attacker can bypass authentication and gain access to potentially sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Adobe Connect: 9.0 - 9.7.5

External links

http://helpx.adobe.com//security/products/connect/apsb18-22.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Session hijacking

EUVDB-ID: #VU13621

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12804

CWE-ID: CWE-384 - Session Fixation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication.

The vulnerability exists due to session management issues. A remote attacker can hijack user's session and gain unauthorized access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Connect: 9.0 - 9.7.5

External links

http://helpx.adobe.com//security/products/connect/apsb18-22.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Insecure DLL loading

EUVDB-ID: #VU13622

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12805

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to the application loads DLL libraries in an insecure manner. A remote attacker can place a specially crafted .dll file on a remote SMB fileshare, trick the victim into opening a file, associated with the vulnerable application, and execute arbitrary code on victim's system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Connect: 9.0 - 9.7.5

External links

http://helpx.adobe.com//security/products/connect/apsb18-22.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###