Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.ADOBE_PREMIERE_PRO_APSB23-65.NASL
HistoryNov 14, 2023 - 12:00 a.m.

Adobe Premiere Pro < 23.6.2 / 24.0.0 < 24.0.3 Multiple Vulnerabilities (APSB23-65)

2023-11-1400:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
22
adobe premiere pro
vulnerabilities
windows host
apsb23-65
use after free
heap-based buffer overflow
out-of-bounds write
out-of-bounds read
access of uninitialized pointer
arbitrary code execution
memory leak
cve-2023-47055
cve-2023-47056
cve-2023-47057
cve-2023-47058
cve-2023-47059
cve-2023-47060

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.073 Low

EPSS

Percentile

94.1%

The version of Adobe Premiere Pro installed on the remote Windows host is prior to 23.6.2, 24.0.3. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB23-65 advisory.

  • Use After Free (CWE-416) potentially leading to Arbitrary code execution (CVE-2023-47055)

  • Heap-based Buffer Overflow (CWE-122) potentially leading to Arbitrary code execution (CVE-2023-47056)

  • Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2023-47057)

  • Out-of-bounds Read (CWE-125) potentially leading to Arbitrary code execution (CVE-2023-47058, CVE-2023-47059)

  • Access of Uninitialized Pointer (CWE-824) potentially leading to Memory leak (CVE-2023-47060)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(185557);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/15");

  script_cve_id(
    "CVE-2023-47055",
    "CVE-2023-47056",
    "CVE-2023-47057",
    "CVE-2023-47058",
    "CVE-2023-47059",
    "CVE-2023-47060"
  );
  script_xref(name:"IAVA", value:"2023-A-0634-S");

  script_name(english:"Adobe Premiere Pro < 23.6.2 / 24.0.0 < 24.0.3 Multiple Vulnerabilities (APSB23-65)");

  script_set_attribute(attribute:"synopsis", value:
"The Adobe Premiere Pro instance installed on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Adobe Premiere Pro installed on the remote Windows host is prior to 23.6.2, 24.0.3. It is, therefore,
affected by multiple vulnerabilities as referenced in the APSB23-65 advisory.

  - Use After Free (CWE-416) potentially leading to Arbitrary code execution (CVE-2023-47055)

  - Heap-based Buffer Overflow (CWE-122) potentially leading to Arbitrary code execution (CVE-2023-47056)

  - Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2023-47057)

  - Out-of-bounds Read (CWE-125) potentially leading to Arbitrary code execution (CVE-2023-47058,
    CVE-2023-47059)

  - Access of Uninitialized Pointer (CWE-824) potentially leading to Memory leak (CVE-2023-47060)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/premiere_pro/apsb23-65.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Adobe Premiere Pro version 23.6.2, 24.0.3 or later.");
  script_set_attribute(attribute:"agent", value:"windows");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-47059");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(122, 125, 416, 787, 824);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/11/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/11/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:premiere_pro");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:premiere_pro_cc");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("adobe_premiere_pro_installed.nasl");
  script_require_keys("installed_sw/Adobe Premiere Pro", "SMB/Registry/Enumerated");

  exit(0);
}

include('vcf.inc');

get_kb_item_or_exit('SMB/Registry/Enumerated');

var app_info = vcf::get_app_info(app:'Adobe Premiere Pro', win_local:TRUE);

var constraints = [
  { 'fixed_version' : '23.6.2' },
  { 'min_version' : '24.0.0', 'fixed_version' : '24.0.3' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);
VendorProductVersionCPE
adobepremiere_procpe:/a:adobe:premiere_pro
adobepremiere_pro_cccpe:/a:adobe:premiere_pro_cc

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

High

0.073 Low

EPSS

Percentile

94.1%

Related for ADOBE_PREMIERE_PRO_APSB23-65.NASL