Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.MACOS_ADOBE_INDESIGN_APSB22-30.NASL
HistoryJun 15, 2022 - 12:00 a.m.

Adobe InDesign < 16.4.2 / 17.0.0 < 17.3.0 Multiple Arbitrary Code Execution (APSB22-30) (macOS)

2022-06-1500:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
28
adobe indesign
arbitrary code execution
macos
heap-based buffer overflow
out-of-bounds write
cve-2022-30658
cve-2022-30661
cve-2022-30659
cve-2022-30660
cve-2022-30662
cve-2022-30663
cve-2022-30665

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.012

Percentile

85.1%

The version of Adobe InDesign installed on the remote macOS host is prior to 16.4.2, or 17.x prior to 17.3.0. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB22-30 advisory.

  • Heap-based Buffer Overflow (CWE-122) potentially leading to Arbitrary code execution (CVE-2022-30658, CVE-2022-30661)

  • Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2022-30659, CVE-2022-30660, CVE-2022-30662, CVE-2022-30663, CVE-2022-30665)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(162228);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/11/08");

  script_cve_id(
    "CVE-2022-30658",
    "CVE-2022-30659",
    "CVE-2022-30660",
    "CVE-2022-30661",
    "CVE-2022-30662",
    "CVE-2022-30663",
    "CVE-2022-30665"
  );
  script_xref(name:"IAVA", value:"2022-A-0247-S");

  script_name(english:"Adobe InDesign < 16.4.2 / 17.0.0 < 17.3.0 Multiple Arbitrary Code Execution (APSB22-30) (macOS)");

  script_set_attribute(attribute:"synopsis", value:
"The Adobe InDesign instance installed on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Adobe InDesign installed on the remote macOS host is prior to 16.4.2, or 17.x prior to 17.3.0. It is, therefore, affected
by multiple vulnerabilities as referenced in the APSB22-30 advisory.

  - Heap-based Buffer Overflow (CWE-122) potentially leading to Arbitrary code execution (CVE-2022-30658,
    CVE-2022-30661)

  - Out-of-bounds Write (CWE-787) potentially leading to Arbitrary code execution (CVE-2022-30659,
    CVE-2022-30660, CVE-2022-30662, CVE-2022-30663, CVE-2022-30665)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://helpx.adobe.com/security/products/indesign/apsb22-30.html");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Adobe InDesign version 16.4.2, 17.3.0 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-30665");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2022-30659");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(122, 787);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/06/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/06/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/06/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:indesign");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"MacOS X Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("macosx_adobe_indesign_installed.nbin");
  script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "installed_sw/Adobe InDesign");

  exit(0);
}

include('vcf.inc');

if (!get_kb_item('Host/local_checks_enabled'))
  audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item('Host/MacOSX/Version'))
  audit(AUDIT_OS_NOT, 'macOS');

var app_info = vcf::get_app_info(app:'Adobe InDesign');

var constraints = [
  { 'fixed_version' : '16.4.2' },
  { 'min_version' : '17.0.0', 'fixed_version' : '17.3.0' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.012

Percentile

85.1%

Related for MACOS_ADOBE_INDESIGN_APSB22-30.NASL