Adobe InCopy < 16.4.3 / 17.0 < 17.4 Multiple Vulnerabilities (APSB22-53)

high Nessus Plugin ID 164983

Synopsis

The Adobe InCopy instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe InCopy installed on the remote host is prior to 16.4.3, 17.4. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB22-53 advisory.

- Adobe InCopy version 17.3 (and earlier) and 16.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
Exploitation of this issue requires user interaction in that a victim must open a malicious file.
(CVE-2022-38401, CVE-2022-38402, CVE-2022-38403, CVE-2022-38404, CVE-2022-38405)

- Adobe InCopy version 17.3 (and earlier) and 16.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2022-38406, CVE-2022-38407)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe InCopy version 16.4.3, 17.4 or later.

See Also

https://helpx.adobe.com/security/products/incopy/apsb22-53.html

Plugin Details

Severity: High

ID: 164983

File Name: adobe_incopy_apsb22-53.nasl

Version: 1.7

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 9/13/2022

Updated: 10/17/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-38405

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:incopy

Required KB Items: installed_sw/Adobe InCopy

Exploit Ease: No known exploits are available

Patch Publication Date: 9/13/2022

Vulnerability Publication Date: 7/15/2022

Reference Information

CVE: CVE-2022-38401, CVE-2022-38402, CVE-2022-38403, CVE-2022-38404, CVE-2022-38405, CVE-2022-38406, CVE-2022-38407

CWE: 122, 125

IAVA: 2022-A-0366-S