Adobe InDesign 14.0.0 < 14.0.2 Arbitrary Code Execution (APSB19-23) (macOS)

critical Nessus Plugin ID 209449

Synopsis

The Adobe InDesign instance installed on the remote host is affected by an arbitrary code execution vulnerability.

Description

The version of Adobe InDesign installed on the remote macOS host is prior to 14.0.2. It is, therefore, affected by a vulnerability as referenced in the APSB19-23 advisory.

- Adobe InDesign versions 14.0.1 and below have an unsafe hyperlink processing vulnerability. Successful exploitation could lead to arbitrary code execution. Fixed in versions 13.1.1 and 14.0.2. (CVE-2019-7107)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe InDesign version 14.0.2 or later.

See Also

https://helpx.adobe.com/security/products/indesign/apsb19-23.html

Plugin Details

Severity: Critical

ID: 209449

File Name: macos_adobe_indesign_apsb19-23.nasl

Version: 1.1

Type: local

Agent: macosx

Published: 10/21/2024

Updated: 10/21/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-7107

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:indesign

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe InDesign

Exploit Ease: No known exploits are available

Patch Publication Date: 4/9/2019

Vulnerability Publication Date: 4/9/2019

Reference Information

CVE: CVE-2019-7107