Adobe Security Bulletin

Security Update Available for Adobe InCopy | APSB22-53

Bulletin ID

Date Published

Priority

APSB22-53

September 13, 2022

3

Summary

Adobe has released a security update for Adobe InCopy.  This update addresses multiple  critical and an important vulnerabilities. Successful exploitation could lead to arbitrary code execution and memory leak.                    

Affected versions

Product

Affected version

Platform

Adobe InCopy  

17.3 and earlier version

Windows and macOS

Adobe InCopy  

16.4.2 and earlier version

Windows and macOS

Solution

Adobe categorizes these updates with the following priority rating and recommends users update their software installations via the Creative Cloud desktop app updater, or by navigating to the InCopy Help menu and clicking "Updates." For more information, please reference this help page.

Product

Updated version

Platform

Priority rating

Adobe InCopy   

17.4

Windows  and macOS  

3

Adobe InCopy   

16.4.3

Windows  and macOS  

3

For managed environments, IT administrators can use the Creative Cloud Packager to create deployment packages. Refer to this help page for more information.

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Number

Heap-based Buffer Overflow (CWE-122)

Arbitrary code execution

Critical 

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-38401

Out-of-bounds Read (CWE-125)

Arbitrary code execution

Critical 

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-38402

Out-of-bounds Read (CWE-125)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-38403

Heap-based Buffer Overflow (CWE-122)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-38404

Heap-based Buffer Overflow (CWE-122)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-38405

Out-of-bounds Read (CWE-125)

Memory Leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2022-38406

Out-of-bounds Read (CWE-125)

Memory Leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2022-38407

Acknowledgments

Adobe would like to thank the following researchers for reporting this issue and for working with Adobe to help protect our customers.  

  • Mat Powell of Trend Micro Zero Day Initiative (CVE-2022-38401, CVE-2022-38402, CVE-2022-38403, CVE-2022-38404, CVE-2022-38405, CVE-2022-38406, CVE-2022-38407 )

Revisions

July 13, 2022: Bulletin revised for inclusion of CVE-2022-34249, CVE-2022-34250, CVE-2022-34251 and CVE-2022-34252
_________________________________________________________________________________

For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 

 

 Adobe

Get help faster and easier

New user?