Adobe InDesign < 17.4.2 / 18.0 < 18.4.0 Multiple Vulnerabilities (APSB23-38) (macOS)

high Nessus Plugin ID 178188

Synopsis

The Adobe InDesign instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe InDesign installed on the remote macOS host is prior to 17.4.2, 18.4. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB23-38 advisory.

- Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2023-29308)

- Out-of-bounds Read (CWE-125) potentially leading to Memory leak (CVE-2023-29309, CVE-2023-29310, CVE-2023-29311, CVE-2023-29312, CVE-2023-29313, CVE-2023-29314, CVE-2023-29315, CVE-2023-29316, CVE-2023-29317, CVE-2023-29318, CVE-2023-29319)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe InDesign version 17.4.2, 18.4.0 or later.

See Also

https://helpx.adobe.com/security/products/indesign/apsb23-38.html

Plugin Details

Severity: High

ID: 178188

File Name: macos_adobe_indesign_apsb23-38.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/12/2023

Updated: 11/16/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-29308

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:indesign

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe InDesign

Exploit Ease: No known exploits are available

Patch Publication Date: 7/11/2023

Vulnerability Publication Date: 7/11/2023

Reference Information

CVE: CVE-2023-29308, CVE-2023-29309, CVE-2023-29310, CVE-2023-29311, CVE-2023-29312, CVE-2023-29313, CVE-2023-29314, CVE-2023-29315, CVE-2023-29316, CVE-2023-29317, CVE-2023-29318, CVE-2023-29319

CWE: 125, 787

IAVA: 2023-A-0351-S