Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.MACOS_ADOBE_AFTER_EFFECTS_APSB23-75.NASL
HistoryDec 12, 2023 - 12:00 a.m.

Adobe After Effects < 23.6.2 / 24.0.0 < 24.1.0 Multiple Vulnerabilities (APSB23-75) (macOS)

2023-12-1200:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
adobe after effects
vulnerabilities
apsb23-75
macos
out-of-bounds write
use after free
improper input validation
out-of-bounds read
arbitrary code execution
memory leak
cve-2023-48632
cve-2023-48633
cve-2023-48634
cve-2023-48635

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.1%

The version of Adobe After Effects installed on the remote macOS host is prior to 23.6.2, 24.1.0. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB23-75 advisory.

  • Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2023-48632)

  • Use After Free (CWE-416) potentially leading to Arbitrary code execution (CVE-2023-48633)

  • Improper Input Validation (CWE-20) potentially leading to Arbitrary code execution (CVE-2023-48634)

  • Out-of-bounds Read (CWE-125) potentially leading to Memory leak (CVE-2023-48635)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(186775);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/11");

  script_cve_id(
    "CVE-2023-48632",
    "CVE-2023-48633",
    "CVE-2023-48634",
    "CVE-2023-48635"
  );
  script_xref(name:"IAVA", value:"2024-A-0051-S");

  script_name(english:"Adobe After Effects < 23.6.2 / 24.0.0 < 24.1.0 Multiple Vulnerabilities (APSB23-75) (macOS)");

  script_set_attribute(attribute:"synopsis", value:
"The Adobe After Effects instance installed on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Adobe After Effects installed on the remote macOS host is prior to 23.6.2, 24.1.0. It is, therefore,
affected by multiple vulnerabilities as referenced in the APSB23-75 advisory.

  - Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2023-48632)

  - Use After Free (CWE-416) potentially leading to Arbitrary code execution (CVE-2023-48633)

  - Improper Input Validation (CWE-20) potentially leading to Arbitrary code execution (CVE-2023-48634)

  - Out-of-bounds Read (CWE-125) potentially leading to Memory leak (CVE-2023-48635)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/after_effects/apsb23-75.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Adobe After Effects version 23.6.2, 24.1.0 or later.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-48634");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(125, 20, 416, 787);

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/12/12");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/12/12");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/12/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:after_effects");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("macosx_adobe_after_effects_installed.nbin");
  script_require_keys("installed_sw/Adobe After Effects", "Host/MacOSX/Version", "Host/local_checks_enabled");

  exit(0);
}

include('vcf.inc');

if (!get_kb_item('Host/local_checks_enabled'))
  audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item('Host/MacOSX/Version'))
  audit(AUDIT_OS_NOT, 'macOS');

var app_info = vcf::get_app_info(app:'Adobe After Effects');

var constraints = [
  { 'fixed_version' : '23.6.2' },
  { 'min_version' : '24.0.0', 'fixed_version' : '24.1.0' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);
VendorProductVersionCPE
adobeafter_effectscpe:/a:adobe:after_effects

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.1%

Related for MACOS_ADOBE_AFTER_EFFECTS_APSB23-75.NASL