Insecure DLL loading in Adobe Dreamweaver



Published: 2019-07-19 | Updated: 2019-12-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-7956
CWE-ID CWE-427
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Dreamweaver
Client/Desktop applications / Office applications

Vendor Adobe

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Insecure DLL loading

EUVDB-ID: #VU23536

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-7956

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the target system.

The vulnerability exists within the direct download installer due to the application loads DLL libraries in an insecure manner. A remote attacker can place a specially crafted .dll file on a remote SMB fileshare, trick the victim into opening a file, associated with the vulnerable application and gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Dreamweaver: 18.0 - 19.0

External links

http://helpx.adobe.com/security/products/dreamweaver/apsb19-40.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###