Cloud Platform
Contact us
Asset Management
Vulnerability & Configuration Management
Risk Remediation
Threat Detection & Response
  • Overview
  • Platform Apps

  • Qualys Endpoint Security

    Advanced endpoint threat protection, improved threat context, and alert prioritization

  • Context XDR

    Extend detection and response beyond the endpoint to the enterprise

Compliance
Cloud Security

Adobe security alert.

July 12, 2017

Advisory overview

Qualys Vulnerability R&D Lab has released new vulnerability checks in the Enterprise TruRisk Platform to protect organizations against 6 vulnerabilities that were fixed in 2 bulletins announced today by Adobe. Customers can immediately audit their networks for these and other new vulnerabilities by accessing their Qualys subscription. Visit Qualys Security Blog to prioritize remediation.

Non-Qualys customers can audit their network for these and other vulnerabilities by signing up for a Qualys Free Trial, or by trying Qualys Community Edition.

Vulnerability details

Adobe has released 2 security bulletins to fix newly discovered flaws in their software. Qualys has released the following checks for these new vulnerabilities:

  • Adobe Connect Multiple Security Vulnerabilities (APSB17-22)

    Severity
    Serious 3
    Qualys ID
    11846
    Vendor Reference
    APSB17-22
    CVE Reference
    CVE-2017-3101, CVE-2017-3102, CVE-2017-3103
    CVSS Scores
    Base 5 / Temporal 3.7
    Description
    Adobe Connect (formerly Presedia Publishing System, Macromedia Breeze, and Adobe Acrobat Connect Pro) is software used to create information and general presentations, online training materials, web conferencing, learning modules and user desktop sharing.

    This update resolves two input validation vulnerabilities and also includes a mitigation to protect users from UI redressing attacks.

    Affected Versions:
    Adobe Connect 9.6.1 and earlier

    QID Detection Logic (Unauthenticated):
    This detection checks the version.txt file remotely for version information.

    Consequence
    Successful exploitation of these vulnerabilities could allow an attacker to conduct UI redressing and reflected or stored cross-site scripting attack.
    Solution
    Users are advised to follow the patch procedure provided by Adobe. Further more information can be obtained from APSB17-22

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    APSB17-22

  • Adobe Flash Player Remote Code Execution Vulnerability (APSB17-21)

    Severity
    Urgent 5
    Qualys ID
    370456
    Vendor Reference
    apsb17-21
    CVE Reference
    CVE-2017-3080, CVE-2017-3099, CVE-2017-3100
    CVSS Scores
    Base 9.3 / Temporal 7.7
    Description
    Adobe Flash Player is a Cross-platform plugin plays animations, videos and sound files in .SWF format.

    These vulnerabilities that could potentially allow an attacker to take control of the affected system. (CVE-2017-3080, CVE-2017-3099, CVE-2017-3100)

    Affected Versions:
    Adobe Flash Player 26.0.0.131 and earlier.

    Consequence
    Successful exploitation allows a remote, unauthenticated attacker to execute arbitrary code on a targeted system.
    Solution
    Customers are advised to refer to APSB17-21 for updates pertaining to this vulnerability.

    Patches:
    The following are links for downloading patches to fix these vulnerabilities:
    APSB17-21 MAC OS X
    APSB17-21 Windows

These new vulnerability checks are included in Qualys vulnerability signature 2.4.83-4. Each Qualys account is automatically updated with the latest vulnerability signatures as they become available. To view the vulnerability signature version in your account, from the Qualys Help menu, select the About tab.

Selective Scan Instructions Using Qualys

To perform a selective vulnerability scan, configure a scan profile to use the following options:

  1. Ensure access to TCP ports 135 and 139 are available.
  2. Enable Windows Authentication (specify Authentication Records).
  3. Enable the following Qualys IDs:
    • 11846
    • 370456
  4. If you would like the scan to return the Windows Hostname, also include QID 82044 and ensure access to UDP port 137 is available.
  5. If you would like to be notified if Qualys is unable to log on to a host (if Authentication fails), also include QID 105015.

In addition, prior to running a scan for these new vulnerabilities, you can estimate your exposure to these new threats by running the Risk Analysis Report, available from the Qualys Vulnerability Management Reports tab.

Access for Qualys Customers

Platforms and Platform Identification

Technical Support

For more information, customers may contact Qualys Technical Support.

About Qualys

The Enterprise TruRisk Platform and its integrated suite of security and compliance applications provides organizations of all sizes with a global view of their security and compliance solutions, while drastically reducing their total cost of ownership. Qualys solutions include: continuous monitoring, vulnerability management, policy compliance, PCI compliance, security assessment questionnaire, web application scanning, web application firewall, malware detection and SECURE Seal for security testing of web sites.