Adobe InDesign 16.0 < 17.0.0 Multiple Vulnerabilities (APSB21-107) (macOS)

high Nessus Plugin ID 209405

Synopsis

The Adobe InDesign instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe InDesign installed on the remote macOS host is prior to 17.0.0. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB21-107 advisory.

- Access of Memory Location After End of Buffer (CWE-788) (CVE-2021-42732)

- Adobe InDesign versions 16.4 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-42731)

- NULL Pointer Dereference (CWE-476) potentially leading to Application denial-of-service (CVE-2021-40743)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe InDesign version 17.0.0 or later.

See Also

https://helpx.adobe.com/security/products/indesign/apsb21-107.html

Plugin Details

Severity: High

ID: 209405

File Name: macos_adobe_indesign_apsb21-107.nasl

Version: 1.1

Type: local

Agent: macosx

Published: 10/21/2024

Updated: 10/21/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-42731

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2021-42732

Vulnerability Information

CPE: cpe:/a:adobe:indesign

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe InDesign

Exploit Ease: No known exploits are available

Patch Publication Date: 10/26/2021

Vulnerability Publication Date: 10/26/2021

Reference Information

CVE: CVE-2021-40743, CVE-2021-42731, CVE-2021-42732

CWE: 120, 476, 788