Adobe Security Bulletin

Security Update Available for Adobe InCopy | APSB22-28

Bulletin ID

Date Published

Priority

APSB22-28

May 10, 2022

3

Summary

Adobe has released a security update for Adobe InCopy.  This update addresses  critical vulnerabilities. Successful exploitation could lead to arbitrary code execution.                      

Affected versions

Product

Affected version

Platform

Adobe InCopy  

17.1 and earlier version

Windows and macOS

Adobe InCopy  

16.4.1 and earlier version

Windows and macOS

Solution

Adobe categorizes these updates with the following priority rating and recommends users update their software installations via the Creative Cloud desktop app updater, or by navigating to the InCopy Help menu and clicking "Updates." For more information, please reference this help page.

Product

Updated version

Platform

Priority rating

Adobe InCopy   

17.2

Windows  and macOS  

3

Adobe InCopy   

16.4.2

Windows  and macOS  

3

For managed environments, IT administrators can use the Creative Cloud Packager to create deployment packages. Refer to this help page for more information.

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Number

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical 

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28834

Use After Free (CWE-416)

Arbitrary code execution

Critical 

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28835

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28836

Acknowledgments

Adobe would like to thank the following researchers for reporting this issue and for working with Adobe to help protect our customers.  

  • Mat Powell of Trend Micro Zero Day Initiative (CVE-2022-28834; CVE-2022-28835; CVE-2022-28836)

_________________________________________________________________________________

For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?