Adobe InDesign 16.x < 16.4.3 / 17.x < 17.4 Multiple Vulnerabilities (APSB22-50)

high Nessus Plugin ID 165355

Synopsis

The remote host has an application installed that is affected by multiple vulnerabilities.

Description

The version of Adobe InDesign installed on the remote host is prior to 16.4.3. It is, therefore, affected by multiple vulnerabilities, as follows:

- An out-of-bounds write vulnerability allows arbitrary code execution in the context of the current user.
Exploitation of this issue requires user interaction in that a victim must open a malicious file.
(CVE-2022-28852, CVE-2022-28853)

- A Heap-based Buffer Overflow vulnerability could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
(CVE-2022-38413, CVE-2022-38414, CVE-2022-38415)
- An an out-of-bounds read vulnerability exists when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2022-38416, CVE-2022-38417)

Solution

Upgrade to Adobe InDesign version 16.4.3 or later.

See Also

https://helpx.adobe.com/security/products/indesign/apsb22-50.html

Plugin Details

Severity: High

ID: 165355

File Name: adobe_indesign_apsb22-50_16_4_3.nasl

Version: 1.4

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 9/23/2022

Updated: 3/23/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-38417

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:indesign

Required KB Items: installed_sw/Adobe InDesign

Exploit Ease: No known exploits are available

Patch Publication Date: 9/13/2022

Vulnerability Publication Date: 9/13/2022

Reference Information

CVE: CVE-2022-28852, CVE-2022-28853, CVE-2022-28854, CVE-2022-28855, CVE-2022-28856, CVE-2022-28857, CVE-2022-30671, CVE-2022-30672, CVE-2022-30673, CVE-2022-30674, CVE-2022-30675, CVE-2022-30676, CVE-2022-38413, CVE-2022-38414, CVE-2022-38415, CVE-2022-38416, CVE-2022-38417