Adobe InDesign < 17.4.1 / 18.0 < 18.2.0 Application denial-of-service (APSB23-12) (macOS)

medium Nessus Plugin ID 171511

Synopsis

The Adobe InDesign instance installed on the remote host is affected by an application denial-of-service vulnerability.

Description

The version of Adobe InDesign installed on the remote macOS host is prior to 17.4.1, 18.2. It is, therefore, affected by a vulnerability as referenced in the APSB23-12 advisory.

- NULL Pointer Dereference (CWE-476) potentially leading to Application denial-of-service (CVE-2023-21593)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe InDesign version 17.4.1, 18.2.0 or later.

See Also

https://helpx.adobe.com/security/products/indesign/apsb23-12.html

Plugin Details

Severity: Medium

ID: 171511

File Name: macos_adobe_indesign_apsb23-12.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/15/2023

Updated: 10/16/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-21593

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:indesign

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe InDesign

Exploit Ease: No known exploits are available

Patch Publication Date: 2/14/2023

Vulnerability Publication Date: 2/14/2023

Reference Information

CVE: CVE-2023-21593

CWE: 476

IAVA: 2023-A-0095-S