Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.ADOBE_ILLUSTRATOR_APSB23-19.NASL
HistoryMar 14, 2023 - 12:00 a.m.

Adobe Illustrator < 27.3.1 Multiple Vulnerabilities (APSB23-19)

2023-03-1400:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13
adobe illustrator
vulnerabilities
improper input validation
out-of-bounds write
out-of-bounds read
use after free
arbitrary code execution
memory leak
cwe-20
cwe-787
cwe-125
cwe-416
cve-2023-25859
cve-2023-25860
cve-2023-25861
cve-2023-25862
cve-2023-26426
nessus
windows

7.2 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.8%

The version of Adobe Illustrator installed on the remote Windows host is prior to 27.3.1. It is, therefore, affected by multiple vulnerabilities as referenced in the apsb23-19 advisory.

  • Improper Input Validation (CWE-20) potentially leading to Arbitrary code execution (CVE-2023-25859)

  • Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2023-25860, CVE-2023-25861)

  • Out-of-bounds Read (CWE-125) potentially leading to Memory leak (CVE-2023-25862)

  • Use After Free (CWE-416) potentially leading to Arbitrary code execution (CVE-2023-26426)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(172540);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/15");

  script_cve_id(
    "CVE-2023-25859",
    "CVE-2023-25860",
    "CVE-2023-25861",
    "CVE-2023-25862",
    "CVE-2023-26426"
  );
  script_xref(name:"IAVA", value:"2023-A-0145-S");

  script_name(english:"Adobe Illustrator < 27.3.1 Multiple Vulnerabilities (APSB23-19)");

  script_set_attribute(attribute:"synopsis", value:
"The Adobe Illustrator instance installed on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Adobe Illustrator installed on the remote Windows host is prior to 27.3.1. It is, therefore, affected by
multiple vulnerabilities as referenced in the apsb23-19 advisory.

  - Improper Input Validation (CWE-20) potentially leading to Arbitrary code execution (CVE-2023-25859)

  - Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2023-25860,
    CVE-2023-25861)

  - Out-of-bounds Read (CWE-125) potentially leading to Memory leak (CVE-2023-25862)

  - Use After Free (CWE-416) potentially leading to Arbitrary code execution (CVE-2023-26426)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/illustrator/apsb23-19.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Adobe Illustrator version 27.3.1 or later.");
  script_set_attribute(attribute:"agent", value:"windows");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-26426");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(20, 125, 416, 787);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/03/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/03/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/03/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:illustrator");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("adobe_illustrator_installed.nasl");
  script_require_keys("SMB/Registry/Enumerated", "installed_sw/Adobe Illustrator");

  exit(0);
}

include('vcf.inc');

get_kb_item_or_exit('SMB/Registry/Enumerated');

var app_info = vcf::get_app_info(app:'Adobe Illustrator', win_local:TRUE);

var constraints = [
  { 'fixed_version' : '27.3.1' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);
VendorProductVersionCPE
adobeillustratorcpe:/a:adobe:illustrator

7.2 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.8%

Related for ADOBE_ILLUSTRATOR_APSB23-19.NASL