From cf6ae6760fb4285eb705be33bc43fdc304ee724b Mon Sep 17 00:00:00 2001 From: Glenn Lugod Date: Thu, 2 Mar 2023 10:55:28 +0800 Subject: [PATCH 1/7] APSB19-29 --- .../vulnerability/oval_com.gfi_def_1521.xml | 34 +++++++++++++++++++ .../1000/oval_com.gfi_ste_1523.xml | 3 ++ .../1000/oval_com.gfi_tst_1522.xml | 4 +++ 3 files changed, 41 insertions(+) create mode 100644 repository/definitions/vulnerability/oval_com.gfi_def_1521.xml create mode 100644 repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml create mode 100644 repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml diff --git a/repository/definitions/vulnerability/oval_com.gfi_def_1521.xml b/repository/definitions/vulnerability/oval_com.gfi_def_1521.xml new file mode 100644 index 000000000000..28e8439a6432 --- /dev/null +++ b/repository/definitions/vulnerability/oval_com.gfi_def_1521.xml @@ -0,0 +1,34 @@ + + + Multiple vulnerabilities on Adobe Media Encoder + + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Adobe Media Encoder + + + + + + Adobe Media Encoder version 13.0.2 has a use-after-free vulnerability (CVE-2019-7842) and an out-of-bounds read vulnerability (CVE-2019-7844). Successful exploitation could lead to remote code execution. + + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + diff --git a/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml b/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml new file mode 100644 index 000000000000..f6b6e7685dc3 --- /dev/null +++ b/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml @@ -0,0 +1,3 @@ + + 13.1 + diff --git a/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml b/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml new file mode 100644 index 000000000000..8b25e393236d --- /dev/null +++ b/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml @@ -0,0 +1,4 @@ + + + + From 2211242335532cb9ebb3f461f2c73b3a55886411 Mon Sep 17 00:00:00 2001 From: Glenn Lugod Date: Thu, 2 Mar 2023 11:13:53 +0800 Subject: [PATCH 2/7] APSB19-23 --- .../vulnerability/oval_com.gfi_def_1524.xml | 41 +++++++++++++++++++ .../file_state/1000/oval_com.gfi_ste_1526.xml | 3 ++ .../file_state/1000/oval_com.gfi_ste_1528.xml | 3 ++ .../file_test/1000/oval_com.gfi_tst_1525.xml | 4 ++ .../file_test/1000/oval_com.gfi_tst_1527.xml | 4 ++ 5 files changed, 55 insertions(+) create mode 100644 repository/definitions/vulnerability/oval_com.gfi_def_1524.xml create mode 100644 repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml create mode 100644 repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml create mode 100644 repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml create mode 100644 repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml diff --git a/repository/definitions/vulnerability/oval_com.gfi_def_1524.xml b/repository/definitions/vulnerability/oval_com.gfi_def_1524.xml new file mode 100644 index 000000000000..941c2c293dd0 --- /dev/null +++ b/repository/definitions/vulnerability/oval_com.gfi_def_1524.xml @@ -0,0 +1,41 @@ + + + Adobe InDesign versions 14.0.1 and below have an unsafe hyperlink processing vulnerability. (CVE-2019-7107) + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2003 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Adobe InDesign + + + + + Adobe InDesign versions 14.0.1 and below have an unsafe hyperlink processing vulnerability. Successful exploitation could lead to arbitrary code execution. Fixed in versions 13.1.1 and 14.0.2. (CVE-2019-7107) + + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + diff --git a/repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml new file mode 100644 index 000000000000..e3bc7c266587 --- /dev/null +++ b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml @@ -0,0 +1,3 @@ + + 14.0.2 + diff --git a/repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml new file mode 100644 index 000000000000..183e24f1d8f7 --- /dev/null +++ b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml @@ -0,0 +1,3 @@ + + 13.1.1 + diff --git a/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml new file mode 100644 index 000000000000..17f0ee1ab65f --- /dev/null +++ b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml new file mode 100644 index 000000000000..783f03948bf0 --- /dev/null +++ b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml @@ -0,0 +1,4 @@ + + + + From e7506a85a81b7b6a865a48c0be1a81fc284ae50b Mon Sep 17 00:00:00 2001 From: Glenn Lugod Date: Thu, 2 Mar 2023 11:31:20 +0800 Subject: [PATCH 3/7] APSB19-16 --- .../vulnerability/oval_com.gfi_def_1529.xml | 42 +++++++++++++++++++ .../1000/oval_com.gfi_ste_1531.xml | 3 ++ .../1000/oval_com.gfi_tst_1530.xml | 4 ++ 3 files changed, 49 insertions(+) create mode 100644 repository/definitions/vulnerability/oval_com.gfi_def_1529.xml create mode 100644 repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml create mode 100644 repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml diff --git a/repository/definitions/vulnerability/oval_com.gfi_def_1529.xml b/repository/definitions/vulnerability/oval_com.gfi_def_1529.xml new file mode 100644 index 000000000000..0e450b5f6004 --- /dev/null +++ b/repository/definitions/vulnerability/oval_com.gfi_def_1529.xml @@ -0,0 +1,42 @@ + + + + Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability. (CVE-2019-7095) + + + Microsoft Windows 2000 + Microsoft Windows XP + Microsoft Windows Server 2003 + Microsoft Windows Vista + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Adobe Digital Editions + + + + + Adobe Digital Editions versions 4.5.10.185749 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution. (CVE-2019-7095) + + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + diff --git a/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml b/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml new file mode 100644 index 000000000000..ce82116e60c8 --- /dev/null +++ b/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml @@ -0,0 +1,3 @@ + + 4.5.10.186048 + diff --git a/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml b/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml new file mode 100644 index 000000000000..b7314112b280 --- /dev/null +++ b/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml @@ -0,0 +1,4 @@ + + + + From 3c6cdc50a9bbfdeddd85f195416043ba2726904e Mon Sep 17 00:00:00 2001 From: Glenn Lugod Date: Thu, 2 Mar 2023 11:39:43 +0800 Subject: [PATCH 4/7] APSB23-09 --- .../vulnerability/oval_com.gfi_def_1532.xml | 46 +++++++++++++++++++ .../file_state/1000/oval_com.gfi_ste_1534.xml | 3 ++ .../file_test/1000/oval_com.gfi_tst_1533.xml | 4 ++ 3 files changed, 53 insertions(+) create mode 100644 repository/definitions/vulnerability/oval_com.gfi_def_1532.xml create mode 100644 repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml create mode 100644 repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml diff --git a/repository/definitions/vulnerability/oval_com.gfi_def_1532.xml b/repository/definitions/vulnerability/oval_com.gfi_def_1532.xml new file mode 100644 index 000000000000..e8a987c68a89 --- /dev/null +++ b/repository/definitions/vulnerability/oval_com.gfi_def_1532.xml @@ -0,0 +1,46 @@ + + + Multiple vulnerabilities on Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) + + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows 11 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Adobe Bridge + + + + + + + + + + + Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-21583) + Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-22226) + Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-22227) + Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-22228) + Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-22229) + Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-22230) + Adobe Bridge versions 12.0.3 (and earlier) and 13.0.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-22231) + + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + diff --git a/repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml new file mode 100644 index 000000000000..09ecae02b457 --- /dev/null +++ b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml @@ -0,0 +1,3 @@ + + 12.0.4 + diff --git a/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml new file mode 100644 index 000000000000..285b653f6f09 --- /dev/null +++ b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml @@ -0,0 +1,4 @@ + + + + From 8870b455c9144128d50736ed2a1e568a7b682c0c Mon Sep 17 00:00:00 2001 From: Glenn Lugod Date: Thu, 2 Mar 2023 12:25:56 +0800 Subject: [PATCH 5/7] APSB23-11 --- .../vulnerability/oval_com.gfi_def_1535.xml | 51 +++++++++++++++++++ .../file_state/1000/oval_com.gfi_ste_1537.xml | 3 ++ .../file_state/1000/oval_com.gfi_ste_1539.xml | 3 ++ .../file_state/1000/oval_com.gfi_ste_1541.xml | 3 ++ .../file_state/1000/oval_com.gfi_ste_1543.xml | 3 ++ .../file_test/1000/oval_com.gfi_tst_1536.xml | 4 ++ .../file_test/1000/oval_com.gfi_tst_1538.xml | 4 ++ .../file_test/1000/oval_com.gfi_tst_1540.xml | 4 ++ .../file_test/1000/oval_com.gfi_tst_1542.xml | 4 ++ 9 files changed, 79 insertions(+) create mode 100644 repository/definitions/vulnerability/oval_com.gfi_def_1535.xml create mode 100644 repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml create mode 100644 repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml create mode 100644 repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml create mode 100644 repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml create mode 100644 repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml create mode 100644 repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml create mode 100644 repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml create mode 100644 repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml diff --git a/repository/definitions/vulnerability/oval_com.gfi_def_1535.xml b/repository/definitions/vulnerability/oval_com.gfi_def_1535.xml new file mode 100644 index 000000000000..12a2bd0692c2 --- /dev/null +++ b/repository/definitions/vulnerability/oval_com.gfi_def_1535.xml @@ -0,0 +1,51 @@ + + + Multiple vulnerabilites on Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) + + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows 11 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Adobe Photoshop + + + + + + + + + Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-21574) + Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-21575) + Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-21576) + Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-21577) + Photoshop version 23.5.3 (and earlier), 24.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-21578) + + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + + + + diff --git a/repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml new file mode 100644 index 000000000000..a2b9bbd1a9c3 --- /dev/null +++ b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml @@ -0,0 +1,3 @@ + + 23.5 + diff --git a/repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml new file mode 100644 index 000000000000..e4617aeca5cf --- /dev/null +++ b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml @@ -0,0 +1,3 @@ + + 23.5.4 + diff --git a/repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml new file mode 100644 index 000000000000..3e7a432b0b11 --- /dev/null +++ b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml @@ -0,0 +1,3 @@ + + 24.1 + diff --git a/repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml new file mode 100644 index 000000000000..6a75f09717bd --- /dev/null +++ b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml @@ -0,0 +1,3 @@ + + 24.1.1 + diff --git a/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml new file mode 100644 index 000000000000..e40059de1a2c --- /dev/null +++ b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml new file mode 100644 index 000000000000..7e165b2131d8 --- /dev/null +++ b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml new file mode 100644 index 000000000000..d61622a17075 --- /dev/null +++ b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml new file mode 100644 index 000000000000..5744e6ac09b3 --- /dev/null +++ b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml @@ -0,0 +1,4 @@ + + + + From 7530c38d848cb2b57f67ba8c5d84154f58023c0d Mon Sep 17 00:00:00 2001 From: Glenn Lugod Date: Thu, 2 Mar 2023 12:30:03 +0800 Subject: [PATCH 6/7] APSB23-12 --- .../vulnerability/oval_com.gfi_def_1544.xml | 44 +++++++++++++++++++ .../file_state/1000/oval_com.gfi_ste_1546.xml | 3 ++ .../file_state/1000/oval_com.gfi_ste_1548.xml | 3 ++ .../file_test/1000/oval_com.gfi_tst_1545.xml | 4 ++ .../file_test/1000/oval_com.gfi_tst_1547.xml | 4 ++ 5 files changed, 58 insertions(+) create mode 100644 repository/definitions/vulnerability/oval_com.gfi_def_1544.xml create mode 100644 repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml create mode 100644 repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml create mode 100644 repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml create mode 100644 repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml diff --git a/repository/definitions/vulnerability/oval_com.gfi_def_1544.xml b/repository/definitions/vulnerability/oval_com.gfi_def_1544.xml new file mode 100644 index 000000000000..6fd77911efa8 --- /dev/null +++ b/repository/definitions/vulnerability/oval_com.gfi_def_1544.xml @@ -0,0 +1,44 @@ + + + Adobe InDesign versions ID18.1 (and earlier) and ID17.4 (and earlier) are affected by a NULL Pointer Dereference vulnerability. (CVE-2023-21593) + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows 11 + Microsoft Windows Server 2003 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Adobe InDesign + + + + + Adobe InDesign versions ID18.1 (and earlier) and ID17.4 (and earlier) are affected by a NULL Pointer Dereference vulnerability. + An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. + Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-21593) + + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + diff --git a/repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml new file mode 100644 index 000000000000..aca3b5ad9604 --- /dev/null +++ b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml @@ -0,0 +1,3 @@ + + ID18.2 + diff --git a/repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml new file mode 100644 index 000000000000..7f28a54bd885 --- /dev/null +++ b/repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml @@ -0,0 +1,3 @@ + + ID17.4.1 + diff --git a/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml new file mode 100644 index 000000000000..f0b31b0490b7 --- /dev/null +++ b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml new file mode 100644 index 000000000000..50a359902e8f --- /dev/null +++ b/repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml @@ -0,0 +1,4 @@ + + + + From 0fcdd10a9c1f7a2a074f414b776a033615b96907 Mon Sep 17 00:00:00 2001 From: Glenn Lugod Date: Thu, 2 Mar 2023 12:34:07 +0800 Subject: [PATCH 7/7] ASPB23-15 --- .../vulnerability/oval_com.gfi_def_1549.xml | 44 +++++++++++++++++++ .../1000/oval_com.gfi_ste_1551.xml | 3 ++ .../1000/oval_com.gfi_ste_1553.xml | 3 ++ .../1000/oval_com.gfi_tst_1550.xml | 4 ++ .../1000/oval_com.gfi_tst_1552.xml | 4 ++ 5 files changed, 58 insertions(+) create mode 100644 repository/definitions/vulnerability/oval_com.gfi_def_1549.xml create mode 100644 repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml create mode 100644 repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml create mode 100644 repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml create mode 100644 repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml diff --git a/repository/definitions/vulnerability/oval_com.gfi_def_1549.xml b/repository/definitions/vulnerability/oval_com.gfi_def_1549.xml new file mode 100644 index 000000000000..321be85c7a69 --- /dev/null +++ b/repository/definitions/vulnerability/oval_com.gfi_def_1549.xml @@ -0,0 +1,44 @@ + + + Multiple vulnerabilities on Adobe Animate 2022, Adobe Animate 2023 + + Microsoft Windows 10 + Microsoft Windows 11 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Adobe Animate + + + + + + + Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-22236) + Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-22243) + Adobe Animate versions 22.0.8 (and earlier) and 23.0.0 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2023-22246) + + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + diff --git a/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml b/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml new file mode 100644 index 000000000000..07f5f631e5a3 --- /dev/null +++ b/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml @@ -0,0 +1,3 @@ + + 22.0.9 + diff --git a/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml b/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml new file mode 100644 index 000000000000..de1bd2e13501 --- /dev/null +++ b/repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml @@ -0,0 +1,3 @@ + + 23.0.1 + diff --git a/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml b/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml new file mode 100644 index 000000000000..ba4f41570af6 --- /dev/null +++ b/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml b/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml new file mode 100644 index 000000000000..30f991336d55 --- /dev/null +++ b/repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml @@ -0,0 +1,4 @@ + + + +