Vulnerabilities > CVE-2016-0951 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Bridge CC and Photoshop CC

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
apple
microsoft
CWE-119
critical
nessus
exploit available

Summary

Adobe Photoshop CC 2014 before 15.2.4, Photoshop CC 2015 before 16.1.2, and Bridge CC before 6.2 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0952 and CVE-2016-0953.

Vulnerable Configurations

Part Description Count
Application
Adobe
2
OS
Apple
1
OS
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionAdobe Photoshop CC & Bridge CC PNG File Parsing Memory Corruption. CVE-2016-0951. Dos exploit for windows platform
fileexploits/windows/dos/39429.txt
idEDB-ID:39429
last seen2016-02-10
modified2016-02-09
platformwindows
port
published2016-02-09
reporterFrancis Provencher
sourcehttps://www.exploit-db.com/download/39429/
titleAdobe Photoshop CC & Bridge CC PNG File Parsing Memory Corruption
typedos

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_BRIDGE_APSB16-03.NASL
    descriptionThe version of Adobe Bridge installed on the remote Mac OS X host is prior to 6.2. It is, therefore, affected by multiple unspecified memory corruption issues due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these issues to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id88720
    published2016-02-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88720
    titleAdobe Bridge CC < 6.2 Multiple Memory Corruption Vulnerabilities (APSB16-03) (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(88720);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/20");
    
      script_cve_id("CVE-2016-0951", "CVE-2016-0952", "CVE-2016-0953");
      script_bugtraq_id(83114);
    
      script_name(english:"Adobe Bridge CC < 6.2 Multiple Memory Corruption Vulnerabilities (APSB16-03) (Mac OS X)");
      script_summary(english:"Checks the Bridge version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has an application installed that is affected by
    multiple memory corruption vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Bridge installed on the remote Mac OS X host is
    prior to 6.2. It is, therefore, affected by multiple unspecified
    memory corruption issues due to improper validation of user-supplied
    input. An unauthenticated, remote attacker can exploit these issues to
    execute arbitrary code.");
      script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/photoshop/apsb16-03.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Bridge CC version 6.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-0953");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/02/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:bridge");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:bridge_cc");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_adobe_bridge_installed.nbin");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "installed_sw/Adobe Bridge");
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("audit.inc");
    include("install_func.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    os = get_kb_item('Host/MacOSX/Version');
    if (!os) audit(AUDIT_OS_NOT, 'Mac OS X');
    
    get_kb_item_or_exit("installed_sw/Adobe Bridge");
    
    app = 'Adobe Bridge';
    
    install=get_single_install(app_name:app, exit_if_unknown_ver:TRUE);
    
    product = install['name'];
    if ("CC" >!< product)
      exit(0, "Only Adobe Bridge CC is affected.");
    
    path    = install['path'];
    version = install['version'];
    
    # version < 6.1.1 Vuln
    fix = '6.2';
    
    if (ver_compare(ver:version, fix:fix, strict:FALSE) < 0)
    {
      if (report_verbosity > 0)
      {
        report = '\n  Product           : ' + product +
                 '\n  Path              : ' + path +
                 '\n  Installed version : ' + version +
                 '\n  Fixed version     : ' + fix;
    
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    audit(AUDIT_INST_VER_NOT_VULN, app + " CC", version);
    
  • NASL familyWindows
    NASL idADOBE_PHOTOSHOP_APSB16-03.NASL
    descriptionThe version of Adobe Photoshop installed on the remote Windows host is prior to 15.2.4 (2014.2.4) or 16.1.2 (2015.1.2). It is, therefore, affected by multiple unspecified memory corruption issues due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these issues to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id88719
    published2016-02-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88719
    titleAdobe Photoshop CC < 15.2.4 / 16.1.2 Multiple Memory Corruption Vulnerabilities (APSB16-03)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(88719);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/20");
    
      script_cve_id("CVE-2016-0951", "CVE-2016-0952", "CVE-2016-0953");
      script_bugtraq_id(83114);
    
      script_name(english:"Adobe Photoshop CC < 15.2.4 / 16.1.2 Multiple Memory Corruption Vulnerabilities (APSB16-03)");
      script_summary(english:"Checks the Photoshop version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has an application installed that is affected by
    multiple memory corruption vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Photoshop installed on the remote Windows host is
    prior to 15.2.4 (2014.2.4) or 16.1.2 (2015.1.2). It is, therefore,
    affected by multiple unspecified memory corruption issues due to
    improper validation of user-supplied input. An unauthenticated, remote
    attacker can exploit these issues to execute arbitrary code.");
      script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/photoshop/apsb16-03.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Photoshop CC version 15.2.4 (2014.2.4) / 16.1.2
    (2015.1.2) or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-0953");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/02/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:photoshop");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:photoshop_cc");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("adobe_photoshop_installed.nasl");
      script_require_keys("installed_sw/Adobe Photoshop");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    get_kb_item_or_exit("installed_sw/Adobe Photoshop");
    
    app_name = "Adobe Photoshop";
    
    install = get_single_install(app_name: app_name, exit_if_unknown_ver: TRUE);
    
    product_name = install['Product'];
    if ("CC" >!< product_name)
      exit(0, "Only Adobe Photoshop CC is affected.");
    
    ver = install['version'];
    path = install['path'];
    ver_ui = install['display_version'];
    
    # version < 15.2.4 Vuln
    if ( ver =~ '^15' )
      fix = '15.2.4';
    # 16.x < 16.1.2 Vuln
    if ( ver =~ '^16' )
      fix = '16.1.2';
    
    if (ver_compare(ver: ver, fix: fix, strict:FALSE) < 0)
    {
      port = get_kb_item("SMB/transport");
      if (isnull(port)) port = 445;
    
      if (report_verbosity > 0)
      {
        report = '\n  Product           : ' + product_name +
                 '\n  Path              : ' + path +
                 '\n  Installed version : ' + ver_ui +
                 '\n  Fixed version     : ' + fix +
                 '\n';
    
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app_name, ver_ui, path);
    
  • NASL familyWindows
    NASL idADOBE_BRIDGE_APSB16-03.NASL
    descriptionThe version of Adobe Bridge installed on the remote Windows host is prior to 6.2. It is, therefore, affected by multiple unspecified memory corruption issues due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these issues to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id88718
    published2016-02-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88718
    titleAdobe Bridge CC < 6.2 Multiple Memory Corruption Vulnerabilities (APSB16-03)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(88718);
      script_version("1.10");
      script_cvs_date("Date: 2019/11/20");
    
      script_cve_id("CVE-2016-0951", "CVE-2016-0952", "CVE-2016-0953");
      script_bugtraq_id(83114);
    
      script_name(english:"Adobe Bridge CC < 6.2 Multiple Memory Corruption Vulnerabilities (APSB16-03)");
      script_summary(english:"Checks the Bridge version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host has an application installed that is affected by
    multiple memory corruption vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Bridge installed on the remote Windows host is
    prior to 6.2. It is, therefore, affected by multiple unspecified
    memory corruption issues due to improper validation of user-supplied
    input. An unauthenticated, remote attacker can exploit these issues to
    execute arbitrary code.");
      script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/photoshop/apsb16-03.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Bridge CC version 6.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-0953");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/02/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/02/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/02/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:bridge");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:bridge_cc");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("adobe_bridge_installed.nasl");
      script_require_keys("installed_sw/Adobe Bridge");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("install_func.inc");
    
    get_kb_item_or_exit("installed_sw/Adobe Bridge");
    
    app_name = "Adobe Bridge";
    
    install = get_single_install(app_name: app_name, exit_if_unknown_ver: TRUE);
    
    product_name = install['Product'];
    if ("CC" >!< product_name)
      exit(0, "Only Adobe Bridge CC is affected.");
    
    ver = install['version'];
    path = install['path'];
    
    # version < 6.1.1 Vuln
    fix = '6.2';
    
    if (ver_compare(ver: ver, fix: fix, strict:FALSE) < 0)
    {
      port = get_kb_item("SMB/transport");
      if (isnull(port)) port = 445;
    
      if (report_verbosity > 0)
      {
        report = '\n  Product           : ' + product_name +
                 '\n  Path              : ' + path +
                 '\n  Installed version : ' + ver +
                 '\n  Fixed version     : ' + fix +
                 '\n';
    
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app_name, ver, path);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_PHOTOSHOP_APSB16-03.NASL
    descriptionThe version of Adobe Photoshop installed on the remote Mac OS X host is prior to 15.2.4 (2014.2.4) or 16.1.2 (2015.1.2). It is, therefore, affected by multiple unspecified memory corruption issues due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit these issues to execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id88721
    published2016-02-12
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/88721
    titleAdobe Photoshop CC < 15.2.4 / 16.1.2 Multiple Memory Corruption Vulnerabilities (APSB16-03) (Mac OS X)