Adobe Security Bulletin

Security Updates Available for Adobe Framemaker | APSB22-27

Bulletin ID

Date Published

Priority

APSB22-27

May 10, 2022    

3

Summary

Adobe has released a security update for Adobe Framemaker. This update addresses one important and multiple critical vulnerabilities. Successful exploitation could lead to arbitrary code execution and memory leak.              

Affected Versions

Product

Version

Platform

Adobe Framemaker

2019 Release Update 8
and earlier

Windows

Adobe Framemaker

2020 Release Update 4 and earlier    

Windows

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product

Version

Platform

Priority

Availability

Adobe Framemaker

2019 Update 8 (hotfix) 

Windows

3

Adobe Framemaker

2020 Update 4 (hotfix)

 

Windows

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Out-of-bounds Write

(CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28821

Out-of-bounds Write

(CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28822

Use After Free (CWE-416)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28823

Use After Free (CWE-416)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28824

Out-of-bounds Write

(CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28825

Out-of-bounds Write

(CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28826

Out-of-bounds Write

(CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28827

Out-of-bounds Write

(CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28828

Out-of-bounds Write

(CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28829

Out-of-bounds Read (CWE-125)

Memory Leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2022-28830

Acknowledgments

Adobe would like to thank the following Initiative for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Mat Powell of Trend Micro Zero Day Initiative (CVE-2022-28821, CVE-2022-28822, CVE-2022-28823, CVE-2022-28824, CVE-2022-28825, CVE-2022-28826, CVE-2022-28827, CVE-2022-28828, CVE-2022-28829, CVE-2022-28830)

Revisions

January 05, 2022: Tech Note linked to proper page

September 22, 2021: Included details for CVE-2021-39862 and CVE-2021-39865.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?