Adobe InDesign < 18.5.3 / 19.0 < 19.5.0 Multiple Vulnerabilities (APSB24-56)

high Nessus Plugin ID 205432

Synopsis

The Adobe InDesign instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe InDesign installed on the remote Windows host is prior to 18.5.3, 19.5.0. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB24-56 advisory.

- InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
Exploitation of this issue requires user interaction in that a victim must open a malicious file.
(CVE-2024-39389, CVE-2024-41852)

- InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
Exploitation of this issue requires user interaction in that a victim must open a malicious file.
(CVE-2024-39390, CVE-2024-39391, CVE-2024-39394)

- InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user.
Exploitation of this issue requires user interaction in that a victim must open a malicious file.
(CVE-2024-41850, CVE-2024-41853)

- InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure.
An attacker could leverage this vulnerability to execute code in the context of the current user.
Exploitation of this issue requires user interaction in that a victim must open a malicious file.
(CVE-2024-39393)

- InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user.
Exploitation of this issue requires user interaction in that a victim must open a malicious file.
(CVE-2024-41851)

- InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a DoS condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2024-39395)

- InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2024-34127, CVE-2024-41854)

- InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2024-41866)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe InDesign version 18.5.3, 19.5.0 or later.

See Also

https://helpx.adobe.com/security/products/indesign/apsb24-56.html

Plugin Details

Severity: High

ID: 205432

File Name: adobe_indesign_apsb24-56.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 8/13/2024

Updated: 8/26/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-41853

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:indesign

Required KB Items: SMB/Registry/Enumerated, installed_sw/Adobe InDesign

Exploit Ease: No known exploits are available

Reference Information

CVE: CVE-2024-34127, CVE-2024-39389, CVE-2024-39390, CVE-2024-39391, CVE-2024-39393, CVE-2024-39394, CVE-2024-39395, CVE-2024-41850, CVE-2024-41851, CVE-2024-41852, CVE-2024-41853, CVE-2024-41854, CVE-2024-41866

CWE: 121, 122, 125, 190, 476, 787

IAVA: 2024-A-0479