Lucene search

K
openvasCopyright (C) 2022 Greenbone Networks GmbHOPENVAS:1361412562310826464
HistorySep 15, 2022 - 12:00 a.m.

Adobe InDesign Multiple Vulnerabilities (APSB21-107) - Windows

2022-09-1500:00:00
Copyright (C) 2022 Greenbone Networks GmbH
plugins.openvas.org
3

7.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.3%

Adobe Indesign is prone to multiple
vulnerabilities.

# Copyright (C) 2022 Greenbone Networks GmbH
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-or-later
#
# This program is free software; you can redistribute it and/or
# modify it under the terms of the GNU General Public License
# as published by the Free Software Foundation; either version 2
# of the License, or (at your option) any later version.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA

CPE = "cpe:/a:adobe:indesign_server";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.826464");
  script_version("2022-09-19T10:11:35+0000");
  script_cve_id("CVE-2021-40743", "CVE-2021-42732", "CVE-2021-42731");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2022-09-19 10:11:35 +0000 (Mon, 19 Sep 2022)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2021-11-17 18:40:00 +0000 (Wed, 17 Nov 2021)");
  script_tag(name:"creation_date", value:"2022-09-15 11:33:35 +0530 (Thu, 15 Sep 2022)");
  script_name("Adobe InDesign Multiple Vulnerabilities (APSB21-107) - Windows");

  script_tag(name:"summary", value:"Adobe Indesign is prone to multiple
  vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws are due to,

  - NULL Pointer Dereference.

  - Access of Memory Location After End of Buffer.

  - Buffer Overflow.");

  script_tag(name:"impact", value:"Successful exploitation will allow an attacker
  to execute arbitrary code and cause Denial of Service Condition on affected
  system.");

  script_tag(name:"affected", value:"Adobe InDesign 16.4 and earlier versions
  on Windows.");

  script_tag(name:"solution", value:"Update Adobe InDesign to version 17.0 or
  later. Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"qod_type", value:"registry");

  script_xref(name:"URL", value:"https://helpx.adobe.com/security/products/indesign/apsb21-107.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2022 Greenbone Networks GmbH");
  script_family("General");
  script_dependencies("secpod_adobe_indesign_detect.nasl");
  script_mandatory_keys("Adobe/InDesign/Ver");
  exit(0);
}
include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE )) exit(0);
vers = infos['version'];
path = infos['location'];

if(version_is_less_equal(version:vers, test_version:"16.4"))
{
  report = report_fixed_ver(installed_version:vers, fixed_version:"17.0", install_path:path);
  security_message(data:report);
  exit(0);
}
exit(99);

7.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.3%

Related for OPENVAS:1361412562310826464