Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.FLEXERA_INSTALLSHIELD_CVE-2023-29081.NASL
HistoryApr 19, 2024 - 12:00 a.m.

Flexera InstallShield < 2023 R2 DoS (CVE-2023-29081)

2024-04-1900:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17
flexera installshield
dos vulnerability
cve-2023-29081
denial of service

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.5

Confidence

High

EPSS

0

Percentile

9.0%

The Flexera InstallShield application installed on the remote host is missing a vendor-supplied hotfix. It is, therefore, affected by a denial of service vulnerability. A vulnerability has been reported in Suite Setups built with versions prior to InstallShield 2023 R2. This vulnerability may allow locally authenticated users to cause a Denial of Service (DoS) condition when handling move operations on local, temporary folders.

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(193575);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/22");

  script_cve_id("CVE-2023-29081");
  script_xref(name:"IAVB", value:"2024-B-0040");

  script_name(english:"Flexera InstallShield < 2023 R2 DoS (CVE-2023-29081)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is affected by a denial of service vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Flexera InstallShield application installed on the remote host is
missing a vendor-supplied hotfix. It is, therefore, affected by a
denial of service vulnerability. A vulnerability has been reported in Suite
Setups built with versions prior to InstallShield 2023 R2. This vulnerability
may allow locally authenticated users to cause a Denial of Service (DoS)
condition when handling move operations on local, temporary folders.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://community.flexera.com/t5/InstallShield-Knowledge-Base/CVE-2023-29081-InstallShield-Symlink-Vulnerability-Affecting/ta-p/305052
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?cb06e762");
  script_set_attribute(attribute:"solution", value:
"Update to version 2023 R2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-29081");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/01/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/12/01");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/19");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:flexerasoftware:installshield");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("flexera_installshield_installed.nbin");
  script_require_keys("installed_sw/Flexera InstallShield");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::get_app_info(app:'Flexera InstallShield', win_local:TRUE);

vcf::check_granularity(app_info:app_info, sig_segments:4);

var constraints = [
  { 'fixed_version' : '29.0.0.111', 'fixed_display' : '2023 R2' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.5

Confidence

High

EPSS

0

Percentile

9.0%

Related for FLEXERA_INSTALLSHIELD_CVE-2023-29081.NASL