Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801508
Category:General
Title:Adobe InDesign Insecure Library Loading Vulnerability (Windows)
Summary:This host is installed with Adobe InDesign and is prone to insecure;library loading vulnerability.
Description:Summary:
This host is installed with Adobe InDesign and is prone to insecure
library loading vulnerability.

Vulnerability Insight:
The flaw is due to the application insecurely loading certain
libraries from the current working directory, which could allow attackers to
execute arbitrary code by tricking a user into opening a file from a network share.

Vulnerability Impact:
Successful exploitation will allow the attackers to execute
arbitrary code and conduct DLL hijacking attacks.

Affected Software/OS:
Adobe InDesign version CS4 6.0

Solution:
Upgrade Adobe InDesign to version CS4 6.0.6 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-3153
Bugtraq: 20100825 Adobe InDesign CS4 DLL Hijacking Exploit (ibfs32.dll) (Google Search)
http://www.securityfocus.com/archive/1/513340/100/0/threaded
http://www.exploit-db.com/exploits/14775/
http://www.securitytracker.com/id?1024612
http://secunia.com/advisories/41126
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.