Lucene search

K
openvasCopyright (C) 2020 Greenbone Networks GmbHOPENVAS:1361412562310817296
HistorySep 10, 2020 - 12:00 a.m.

Adobe InDesign Security Update (APSB20-52) - Mac OS X

2020-09-1000:00:00
Copyright (C) 2020 Greenbone Networks GmbH
plugins.openvas.org
2

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.5%

Adobe InDesign is prone to multiple vulnerabilities

# Copyright (C) 2020 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.

CPE = "cpe:/a:adobe:indesign_server";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.817296");
  script_version("2021-10-05T11:36:17+0000");
  script_cve_id("CVE-2020-9727", "CVE-2020-9728", "CVE-2020-9729", "CVE-2020-9730",
                "CVE-2020-9731");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_tag(name:"last_modification", value:"2021-10-05 11:36:17 +0000 (Tue, 05 Oct 2021)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2020-09-11 12:56:00 +0000 (Fri, 11 Sep 2020)");
  script_tag(name:"creation_date", value:"2020-09-10 12:38:12 +0530 (Thu, 10 Sep 2020)");
  script_name("Adobe InDesign Security Update (APSB20-52) - Mac OS X");

  script_tag(name:"summary", value:"Adobe InDesign is prone to multiple vulnerabilities");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");

  script_tag(name:"insight", value:"Multiple flaws exist due to:

  - Multiple memory corruption error.");

  script_tag(name:"impact", value:"Successful exploitation will allow remote
  attackers to execute arbitrary code on the system.");

  script_tag(name:"affected", value:"Adobe InDesign 15.1.1 and earlier versions.");

  script_tag(name:"solution", value:"Update to Adobe InDesign 15.1.2 or later.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://helpx.adobe.com/security/products/indesign/apsb20-52.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2020 Greenbone Networks GmbH");
  script_family("General");
  script_dependencies("gb_adobe_indesign_server_detect_macosx.nasl");
  script_mandatory_keys("InDesign/Server/MacOSX/Version");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE ))
  exit(0);

vers = infos["version"];
path = infos["location"];

if(version_is_less(version:vers, test_version:"15.1.2")) {
  report = report_fixed_ver(installed_version:vers, fixed_version:"15.1.2", install_path:path);
  security_message(port:0, data:report);
  exit(0);
}

exit(99);

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.5%

Related for OPENVAS:1361412562310817296