Vulnerabilities > CVE-2015-4446 - Improper Privilege Management vulnerability in Adobe products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
adobe
CWE-269
nessus

Summary

Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allow attackers to bypass intended access restrictions and perform a transition from Low Integrity to Medium Integrity via unspecified vectors, a different vulnerability than CVE-2015-5090 and CVE-2015-5106.

Vulnerable Configurations

Part Description Count
Application
Adobe
81
OS
Apple
1
OS
Microsoft
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_READER_APSB15-15.NASL
    descriptionThe version of Adobe Reader installed on the remote host is a version prior to 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082. It is, therefore, affected by multiple vulnerabilities : - A buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5093) - Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5096, CVE-2015-5098, CVE-2015-5105) - Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, CVE-2015-3095, CVE-2015-5115, CVE-2014-0566) - An unspecified information disclosure vulnerability exists. (CVE-2015-5107) - Multiple security bypass vulnerabilities exist that allow an attacker to disclose arbitrary information. (CVE-2015-4449, CVE-2015-4450, CVE-2015-5088, CVE-2015-5089, CVE-2015-5092, CVE-2014-8450) - A stack overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5110) - Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-4448, CVE-2015-5095, CVE-2015-5099, CVE-2015-5101, CVE-2015-5111, CVE-2015-5113, CVE-2015-5114) - Multiple validation bypass issues exist that allow an attacker to escalate privileges. (CVE-2015-4446, CVE-2015-5090, CVE-2015-5106) - A validation bypass issue exists that allows an attacker to cause a denial of service condition. (CVE-2015-5091) - Multiple integer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5097, CVE-2015-5108, CVE-2015-5109) - Multiple flaws exist that allow an attacker to bypass restrictions on the JavaScript API execution. (CVE-2015-4435, CVE-2015-4438, CVE-2015-4441, CVE-2015-4445, CVE-2015-4447, CVE-2015-4451, CVE-2015-4452, CVE-2015-5085, CVE-2015-5086) - Multiple NULL pointer dereference flaws exist that allow an attacker to cause a denial of service condition. (CVE-2015-4443, CVE-2015-4444) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id84803
    published2015-07-16
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84803
    titleAdobe Reader < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) (Mac OS X)
  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB15-15.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is a version prior to 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082. It is, therefore, affected by multiple vulnerabilities : - A buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5093) - Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5096, CVE-2015-5098, CVE-2015-5105) - Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, CVE-2015-3095, CVE-2015-5115, CVE-2014-0566) - An unspecified information disclosure vulnerability exists. (CVE-2015-5107) - Multiple security bypass vulnerabilities exist that allow an attacker to disclose arbitrary information. (CVE-2015-4449, CVE-2015-4450, CVE-2015-5088, CVE-2015-5089, CVE-2015-5092, CVE-2014-8450) - A stack overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5110) - Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-4448, CVE-2015-5095, CVE-2015-5099, CVE-2015-5101, CVE-2015-5111, CVE-2015-5113, CVE-2015-5114) - Multiple validation bypass issues exist that allow an attacker to escalate privileges. (CVE-2015-4446, CVE-2015-5090, CVE-2015-5106) - A validation bypass issue exists that allows an attacker to cause a denial of service condition. (CVE-2015-5091) - Multiple integer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5097, CVE-2015-5108, CVE-2015-5109) - Multiple flaws exist that allow an attacker to bypass restrictions on the JavaScript API execution. (CVE-2015-4435, CVE-2015-4438, CVE-2015-4441, CVE-2015-4445, CVE-2015-4447, CVE-2015-4451, CVE-2015-4452, CVE-2015-5085, CVE-2015-5086) - Multiple NULL pointer dereference flaws exist that allow an attacker to cause a denial of service condition. (CVE-2015-4443, CVE-2015-4444) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id84800
    published2015-07-16
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84800
    titleAdobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_ACROBAT_APSB15-15.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is a version prior to 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082. It is, therefore, affected by multiple vulnerabilities : - A buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5093) - Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5096, CVE-2015-5098, CVE-2015-5105) - Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, CVE-2015-3095, CVE-2015-5115, CVE-2014-0566) - An unspecified information disclosure vulnerability exists. (CVE-2015-5107) - Multiple security bypass vulnerabilities exist that allow an attacker to disclose arbitrary information. (CVE-2015-4449, CVE-2015-4450, CVE-2015-5088, CVE-2015-5089, CVE-2015-5092, CVE-2014-8450) - A stack overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5110) - Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-4448, CVE-2015-5095, CVE-2015-5099, CVE-2015-5101, CVE-2015-5111, CVE-2015-5113, CVE-2015-5114) - Multiple validation bypass issues exist that allow an attacker to escalate privileges. (CVE-2015-4446, CVE-2015-5090, CVE-2015-5106) - A validation bypass issue exists that allows an attacker to cause a denial of service condition. (CVE-2015-5091) - Multiple integer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5097, CVE-2015-5108, CVE-2015-5109) - Multiple flaws exist that allow an attacker to bypass restrictions on the JavaScript API execution. (CVE-2015-4435, CVE-2015-4438, CVE-2015-4441, CVE-2015-4445, CVE-2015-4447, CVE-2015-4451, CVE-2015-4452, CVE-2015-5085, CVE-2015-5086) - Multiple NULL pointer dereference flaws exist that allow an attacker to cause a denial of service condition. (CVE-2015-4443, CVE-2015-4444) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id84802
    published2015-07-16
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84802
    titleAdobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) (Mac OS X)
  • NASL familyWindows
    NASL idADOBE_READER_APSB15-15.NASL
    descriptionThe version of Adobe Reader installed on the remote host is a version prior to 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082. It is, therefore, affected by multiple vulnerabilities : - A buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5093) - Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5096, CVE-2015-5098, CVE-2015-5105) - Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2015-5087, CVE-2015-5094, CVE-2015-5100, CVE-2015-5102, CVE-2015-5103, CVE-2015-5104, CVE-2015-3095, CVE-2015-5115, CVE-2014-0566) - An unspecified information disclosure vulnerability exists. (CVE-2015-5107) - Multiple security bypass vulnerabilities exist that allow an attacker to disclose arbitrary information. (CVE-2015-4449, CVE-2015-4450, CVE-2015-5088, CVE-2015-5089, CVE-2015-5092, CVE-2014-8450) - A stack overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2015-5110) - Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-4448, CVE-2015-5095, CVE-2015-5099, CVE-2015-5101, CVE-2015-5111, CVE-2015-5113, CVE-2015-5114) - Multiple validation bypass issues exist that allow an attacker to escalate privileges. (CVE-2015-4446, CVE-2015-5090, CVE-2015-5106) - A validation bypass issue exists that allows an attacker to cause a denial of service condition. (CVE-2015-5091) - Multiple integer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2015-5097, CVE-2015-5108, CVE-2015-5109) - Multiple flaws exist that allow an attacker to bypass restrictions on the JavaScript API execution. (CVE-2015-4435, CVE-2015-4438, CVE-2015-4441, CVE-2015-4445, CVE-2015-4447, CVE-2015-4451, CVE-2015-4452, CVE-2015-5085, CVE-2015-5086) - Multiple NULL pointer dereference flaws exist that allow an attacker to cause a denial of service condition. (CVE-2015-4443, CVE-2015-4444) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id84801
    published2015-07-16
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/84801
    titleAdobe Reader < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15)