Adobe Dimension < 3.4.8 Multiple Vulnerabilities (APSB23-20)

high Nessus Plugin ID 172600

Synopsis

The Adobe Dimension instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe Dimension installed on the remote Windows host is prior to 3.4.8. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB23-20 advisory.

- Improper Input Validation (CWE-20) potentially leading to Arbitrary code execution (CVE-2023-25879, CVE-2023-25881, CVE-2023-25901)

- Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2023-25880, CVE-2023-25905, CVE-2023-26328, CVE-2023-26330)

- Heap-based Buffer Overflow (CWE-122) potentially leading to Arbitrary code execution (CVE-2023-25882, CVE-2023-25883, CVE-2023-25885, CVE-2023-25890, CVE-2023-25895, CVE-2023-25897, CVE-2023-25898)

- Out-of-bounds Read (CWE-125) potentially leading to Arbitrary code execution (CVE-2023-25884, CVE-2023-25886, CVE-2023-25887, CVE-2023-25888, CVE-2023-25889, CVE-2023-25891, CVE-2023-25892, CVE-2023-25900, CVE-2023-25902, CVE-2023-25904, CVE-2023-25906, CVE-2023-25907, CVE-2023-26333, CVE-2023-26335)

- Use After Free (CWE-416) potentially leading to Arbitrary code execution (CVE-2023-25893, CVE-2023-25894, CVE-2023-25896, CVE-2023-25899, CVE-2023-26336)

- Integer Overflow or Wraparound (CWE-190) potentially leading to Arbitrary code execution (CVE-2023-25903)

- Out-of-bounds Read (CWE-125) potentially leading to Memory leak (CVE-2023-26327, CVE-2023-26329, CVE-2023-26331, CVE-2023-26332, CVE-2023-26338, CVE-2023-26339, CVE-2023-26340, CVE-2023-26341, CVE-2023-26342, CVE-2023-26343, CVE-2023-26345, CVE-2023-26346, CVE-2023-26348, CVE-2023-26350, CVE-2023-26351, CVE-2023-26352, CVE-2023-26353, CVE-2023-26354, CVE-2023-26355, CVE-2023-26356)

- Access of Uninitialized Pointer (CWE-824) potentially leading to Memory leak (CVE-2023-26334, CVE-2023-26344)

- Stack-based Buffer Overflow (CWE-121) potentially leading to Arbitrary code execution (CVE-2023-26337)

- Use After Free (CWE-416) potentially leading to Memory leak (CVE-2023-26349)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Dimension version 3.4.8 or later.

See Also

https://helpx.adobe.com/security/products/dimension/apsb23-20.html

Plugin Details

Severity: High

ID: 172600

File Name: adobe_dimension_apsb23-20.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 3/16/2023

Updated: 10/16/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-26337

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:dimension

Required KB Items: SMB/Registry/Enumerated, installed_sw/Adobe Dimension

Exploit Ease: No known exploits are available

Patch Publication Date: 3/14/2023

Vulnerability Publication Date: 3/14/2023

Reference Information

CVE: CVE-2023-25879, CVE-2023-25880, CVE-2023-25881, CVE-2023-25882, CVE-2023-25883, CVE-2023-25884, CVE-2023-25885, CVE-2023-25886, CVE-2023-25887, CVE-2023-25888, CVE-2023-25889, CVE-2023-25890, CVE-2023-25891, CVE-2023-25892, CVE-2023-25893, CVE-2023-25894, CVE-2023-25895, CVE-2023-25896, CVE-2023-25897, CVE-2023-25898, CVE-2023-25899, CVE-2023-25900, CVE-2023-25901, CVE-2023-25902, CVE-2023-25903, CVE-2023-25904, CVE-2023-25905, CVE-2023-25906, CVE-2023-25907, CVE-2023-26327, CVE-2023-26328, CVE-2023-26329, CVE-2023-26330, CVE-2023-26331, CVE-2023-26332, CVE-2023-26333, CVE-2023-26334, CVE-2023-26335, CVE-2023-26336, CVE-2023-26337, CVE-2023-26338, CVE-2023-26339, CVE-2023-26340, CVE-2023-26341, CVE-2023-26342, CVE-2023-26343, CVE-2023-26344, CVE-2023-26345, CVE-2023-26346, CVE-2023-26348, CVE-2023-26349, CVE-2023-26350, CVE-2023-26351, CVE-2023-26352, CVE-2023-26353, CVE-2023-26354, CVE-2023-26355, CVE-2023-26356

CWE: 121, 122, 125, 190, 20, 416, 787, 824

IAVA: 2023-A-0146-S