Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.ADOBE_AUDITION_APSB23-64.NASL
HistoryNov 14, 2023 - 12:00 a.m.

Adobe Audition < 23.6.2 / 24.0.0 < 24.0.3 Multiple Vulnerabilities (APSB23-64)

2023-11-1400:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
adobe audition
multiple vulnerabilities
out-of-bounds write
access of uninitialized pointer
arbitrary code execution
heap-based buffer overflow
out-of-bounds read
memory leak
cve-2023-47046
cwe-787
cve-2023-47047
cve-2023-47048
cve-2023-47049
cve-2023-47050
cwe-125
cve-2023-47051
cve-2023-47052
cve-2023-47053
cve-2023-47054
windows host
apsb23-64
nessus
scanner

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

5.9 Medium

AI Score

Confidence

High

0.063 Low

EPSS

Percentile

93.7%

The version of Adobe Audition installed on the remote Windows host is prior to 23.6.2, 24.0.3. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB23-64 advisory.

  • Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2023-47046)

  • Access of Uninitialized Pointer (CWE-824) potentially leading to Arbitrary code execution (CVE-2023-47047)

  • Out-of-bounds Read (CWE-125) potentially leading to Arbitrary code execution (CVE-2023-47048, CVE-2023-47049, CVE-2023-47050)

  • Heap-based Buffer Overflow (CWE-122) potentially leading to Arbitrary code execution (CVE-2023-47051)

  • Out-of-bounds Read (CWE-125) potentially leading to Memory leak (CVE-2023-47052)

  • Access of Uninitialized Pointer (CWE-824) potentially leading to Memory leak (CVE-2023-47053, CVE-2023-47054)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(185564);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/16");

  script_cve_id(
    "CVE-2023-47046",
    "CVE-2023-47047",
    "CVE-2023-47048",
    "CVE-2023-47049",
    "CVE-2023-47050",
    "CVE-2023-47051",
    "CVE-2023-47052",
    "CVE-2023-47053",
    "CVE-2023-47054"
  );
  script_xref(name:"IAVA", value:"2023-A-0633-S");

  script_name(english:"Adobe Audition < 23.6.2 / 24.0.0 < 24.0.3 Multiple Vulnerabilities (APSB23-64)");

  script_set_attribute(attribute:"synopsis", value:
"The Adobe Audition instance installed on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Adobe Audition installed on the remote Windows host is prior to 23.6.2, 24.0.3. It is, therefore,
affected by multiple vulnerabilities as referenced in the APSB23-64 advisory.

  - Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2023-47046)

  - Access of Uninitialized Pointer (CWE-824) potentially leading to Arbitrary code execution (CVE-2023-47047)

  - Out-of-bounds Read (CWE-125) potentially leading to Arbitrary code execution (CVE-2023-47048,
    CVE-2023-47049, CVE-2023-47050)

  - Heap-based Buffer Overflow (CWE-122) potentially leading to Arbitrary code execution (CVE-2023-47051)

  - Out-of-bounds Read (CWE-125) potentially leading to Memory leak (CVE-2023-47052)

  - Access of Uninitialized Pointer (CWE-824) potentially leading to Memory leak (CVE-2023-47053,
    CVE-2023-47054)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/audition/apsb23-64.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Adobe Audition version 23.6.2, 24.0.3 or later.");
  script_set_attribute(attribute:"agent", value:"windows");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-47047");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(122, 125, 787, 824);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/11/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:audition");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("adobe_audition_installed.nasl");
  script_require_keys("installed_sw/Adobe Audition", "SMB/Registry/Enumerated");

  exit(0);
}

include('vcf.inc');

get_kb_item_or_exit('SMB/Registry/Enumerated');

var app_info = vcf::get_app_info(app:'Adobe Audition', win_local:TRUE);

var constraints = [
  { 'fixed_version' : '23.6.2' },
  { 'min_version' : '24.0.0', 'fixed_version' : '24.0.3' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);
VendorProductVersionCPE
adobeauditioncpe:/a:adobe:audition

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

5.9 Medium

AI Score

Confidence

High

0.063 Low

EPSS

Percentile

93.7%

Related for ADOBE_AUDITION_APSB23-64.NASL