Lucene search

K
nessusThis script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.ADOBE_AFTER_EFFECTS_APSB21-54.NASL
HistoryJul 23, 2021 - 12:00 a.m.

Adobe After Effects < 18.4 Multiple Vulnerabilities (APSB21-54)

2021-07-2300:00:00
This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
43
adobe after effects
vulnerabilities
memory access
buffer overflow
arbitrary code execution
input validation

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

51.5%

The version of Adobe After Effects installed on the remote Windows host is prior to 18.4. It is, therefore, affected by multiple vulnerabilities, including the following:

  • A vulnerability exists allowing access of memory location after the end of the buffer. An attacker can exploit this to execute arbitrary code on an affected system. (CVE-2021-35996, CVE-2021-36017)

  • An out-of-bounds write vulnerability exists in Adobe After Effects. An attacker can exploit this to execute arbitrary code on an affected system. (CVE-2021-35993, CVE-2021-35994)

  • An input validation vulnerability exists in Adobe After Effects. An attacker can exploit this to execute arbitrary code on an affected system. (CVE-2021-35995)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable Network Security, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(152044);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/01/26");

  script_cve_id(
    "CVE-2021-35993",
    "CVE-2021-35994",
    "CVE-2021-35995",
    "CVE-2021-35996",
    "CVE-2021-36017",
    "CVE-2021-36018",
    "CVE-2021-36019"
  );
  script_xref(name:"IAVA", value:"2021-A-0339-S");

  script_name(english:"Adobe After Effects < 18.4 Multiple Vulnerabilities (APSB21-54)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has an application installed that is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Adobe After Effects installed on the remote Windows host is
prior to 18.4. It is, therefore, affected by multiple vulnerabilities,
including the following:

  - A vulnerability exists allowing access of memory location after the end of the buffer. An attacker can 
    exploit this to execute arbitrary code on an affected system. (CVE-2021-35996, CVE-2021-36017)

  - An out-of-bounds write vulnerability exists in Adobe After Effects. An attacker can exploit this to 
    execute arbitrary code on an affected system. (CVE-2021-35993, CVE-2021-35994)

  - An input validation vulnerability exists in Adobe After Effects. An attacker can exploit this to execute 
    arbitrary code on an affected system. (CVE-2021-35995)

Note that Nessus has not tested for this issue but has instead relied only on
the application's self-reported version number.");
  # https://helpx.adobe.com/security/products/after_effects/apsb21-54.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?30a85622");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Adobe After Effects version 18.4 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2021-36017");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/07/20");
  script_set_attribute(attribute:"patch_publication_date", value:"2021/07/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2021/07/23");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:after_effects");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("adobe_after_effects_installed.nbin");
  script_require_keys("installed_sw/Adobe After Effects", "SMB/Registry/Enumerated");

  exit(0);
}

include('vcf.inc');

get_kb_item_or_exit('SMB/Registry/Enumerated');

var app_info = vcf::get_app_info(app:'Adobe After Effects', win_local:TRUE);
var constraints = [{ 'fixed_version': '18.2.2', 'fixed_display': '18.4' }];

vcf::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_HOLE
);

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

51.5%

Related for ADOBE_AFTER_EFFECTS_APSB21-54.NASL