Multiple vulnerabilities in Adobe Bridge



Published: 2020-03-18 | Updated: 2020-03-19
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-9551
CVE-2020-9552
CWE-ID CWE-787
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Bridge
Client/Desktop applications / Multimedia software

Vendor Adobe

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 19.03.2020

Updated description, references sections and CVSS scores for vulnerabilities #1-2.

1) Out-of-bounds write

EUVDB-ID: #VU26168

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9551

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing GIF files. A remote attacker can trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Bridge: 10.0

External links

http://helpx.adobe.com/security/products/bridge/apsb20-17.html
http://www.zerodayinitiative.com/advisories/ZDI-20-328/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU26169

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9552

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing XD files. A remote attacker can trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Bridge: 10.0

External links

http://helpx.adobe.com/security/products/bridge/apsb20-17.html
http://www.zerodayinitiative.com/advisories/ZDI-20-329/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###