Vulnerabilities > CVE-2018-12823 - Out-of-bounds Write vulnerability in Adobe Digital Editions

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
CWE-787
critical
nessus

Summary

Adobe Digital Editions versions 4.5.8 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_DIGITAL_EDITIONS_APSB18-27.NASL
    descriptionThe version of Adobe Digital Editions installed on the remote macOS or Mac OS X host is prior to 4.5.9. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id118084
    published2018-10-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118084
    titleAdobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27) (macOS)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118084);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/01");
    
      script_cve_id(
        "CVE-2018-12813",
        "CVE-2018-12814",
        "CVE-2018-12816",
        "CVE-2018-12818",
        "CVE-2018-12819",
        "CVE-2018-12820",
        "CVE-2018-12821",
        "CVE-2018-12822",
        "CVE-2018-12823"
      );
    
      script_name(english:"Adobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27) (macOS)");
      script_summary(english:"Checks the version of Adobe Digital Editions on Mac OS X.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote macOS or Mac OS X host is
    affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Digital Editions installed on the remote macOS
    or Mac OS X host is prior to 4.5.9. It is, therefore, affected by
    multiple vulnerabilities.");
      # https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ec146552");
      # http://www.adobe.com/solutions/ebook/digital-editions/release-notes.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c3aa2f29");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Digital Editions version 4.5.9 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-12813");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:digital_editions");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("macosx_adobe_digital_editions_installed.nbin");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "installed_sw/Adobe Digital Editions");
    
      exit(0);
    }
    
    
    include("vcf.inc");
    
    get_kb_item_or_exit("Host/MacOSX/Version");
    get_kb_item_or_exit("Host/local_checks_enabled");
    
    app_info = vcf::get_app_info(app:"Adobe Digital Editions");
    
    constraints = [
      { "fixed_version" : "4.5.9" }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    
  • NASL familyWindows
    NASL idADOBE_DIGITAL_EDITIONS_APSB18-27.NASL
    descriptionThe version of Adobe Digital Editions installed on the remote Windows host is prior to 4.5.9. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id118085
    published2018-10-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118085
    titleAdobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118085);
      script_version("1.4");
      script_cvs_date("Date: 2019/11/01");
    
      script_cve_id(
        "CVE-2018-12813",
        "CVE-2018-12814",
        "CVE-2018-12816",
        "CVE-2018-12818",
        "CVE-2018-12819",
        "CVE-2018-12820",
        "CVE-2018-12821",
        "CVE-2018-12822",
        "CVE-2018-12823"
      );
    
      script_name(english:"Adobe Digital Editions < 4.5.9 Multiple Vulnerabilities (APSB18-27)");
      script_summary(english:"Checks the version of Adobe Digital Editions.");
    
      script_set_attribute(attribute:"synopsis", value:
    "An application installed on the remote Windows host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Digital Editions installed on the remote Windows
    host is prior to 4.5.9. It is, therefore, affected by multiple
    vulnerabilities.");
      # https://helpx.adobe.com/security/products/Digital-Editions/apsb18-27.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ec146552");
      # http://www.adobe.com/solutions/ebook/digital-editions/release-notes.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?c3aa2f29");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Digital Editions version 4.5.9 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-12813");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:digital_editions");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("adobe_digital_editions_installed.nbin");
      script_require_keys("installed_sw/Adobe Digital Editions", "SMB/Registry/Enumerated");
    
      exit(0);
    }
    
    
    include("vcf.inc");
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    app_info = vcf::get_app_info(app:"Adobe Digital Editions", win_local:TRUE);
    
    constraints = [
      { "fixed_version" : "4.5.9" }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);