Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-1126
Vulnerability from csaf_certbund
Published
2024-05-14 22:00
Modified
2024-05-14 22:00
Summary
Adobe FrameMaker: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FrameMaker ist ein Autorenwerkzeug zur Verwaltung und printorientierten Präsentation von technischen Dokumenten.
Angriff
Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Adobe FrameMaker ausnutzen, um beliebigen Code auszuführen oder vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FrameMaker ist ein Autorenwerkzeug zur Verwaltung und printorientierten Pr\u00e4sentation von technischen Dokumenten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen in Adobe FrameMaker ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1126 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1126.json" }, { "category": "self", "summary": "WID-SEC-2024-1126 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1126" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2024-05-14", "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "source_lang": "en-US", "title": "Adobe FrameMaker: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-14T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:08:56.095+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1126", "initial_release_date": "2024-05-14T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2020 Update 6", "product": { "name": "Adobe FrameMaker \u003c2020 Update 6", "product_id": "T034790" } }, { "category": "product_version_range", "name": "\u003c2022 Update 4", "product": { "name": "Adobe FrameMaker \u003c2022 Update 4", "product_id": "T034791" } } ], "category": "product_name", "name": "FrameMaker" } ], "category": "vendor", "name": "Adobe" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-30283", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe FrameMaker. Diese Fehler werden durch Puffer\u00fcberlauf- und Out-of-Bound-Read-Probleme verursacht. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-14T22:00:00.000+00:00", "title": "CVE-2024-30283" }, { "cve": "CVE-2024-30286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe FrameMaker. Diese Fehler werden durch Puffer\u00fcberlauf- und Out-of-Bound-Read-Probleme verursacht. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-14T22:00:00.000+00:00", "title": "CVE-2024-30286" }, { "cve": "CVE-2024-30287", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe FrameMaker. Diese Fehler werden durch Puffer\u00fcberlauf- und Out-of-Bound-Read-Probleme verursacht. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-14T22:00:00.000+00:00", "title": "CVE-2024-30287" }, { "cve": "CVE-2024-30288", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe FrameMaker. Diese Fehler werden durch Puffer\u00fcberlauf- und Out-of-Bound-Read-Probleme verursacht. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-14T22:00:00.000+00:00", "title": "CVE-2024-30288" }, { "cve": "CVE-2024-30289", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe FrameMaker. Diese Fehler werden durch Puffer\u00fcberlauf- und Out-of-Bound-Read-Probleme verursacht. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-14T22:00:00.000+00:00", "title": "CVE-2024-30289" }, { "cve": "CVE-2024-30290", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe FrameMaker. Diese Fehler werden durch Puffer\u00fcberlauf- und Out-of-Bound-Read-Probleme verursacht. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-14T22:00:00.000+00:00", "title": "CVE-2024-30290" }, { "cve": "CVE-2024-30291", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe FrameMaker. Diese Fehler werden durch Puffer\u00fcberlauf- und Out-of-Bound-Read-Probleme verursacht. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-14T22:00:00.000+00:00", "title": "CVE-2024-30291" }, { "cve": "CVE-2024-30292", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Adobe FrameMaker. Diese Fehler werden durch Puffer\u00fcberlauf- und Out-of-Bound-Read-Probleme verursacht. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren oder vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "release_date": "2024-05-14T22:00:00.000+00:00", "title": "CVE-2024-30292" } ] }
CVE-2024-30287 (GCVE-0-2024-30287)
Vulnerability from cvelistv5
Published
2024-05-16 11:14
Modified
2024-08-02 01:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read ()
Summary
Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Adobe Framemaker |
Version: 0 ≤ 2022.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:framemaker:2020:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_5", "status": "affected", "version": "2020", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:adobe:framemaker:2022:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_3", "status": "affected", "version": "2022", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-30287", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T13:30:05.407121Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:39:39.092Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:32:06.969Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Framemaker", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2022.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-05-14T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-16T11:14:21.746Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe FrameMaker PDF File Pparsing Out of Bound Read" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-30287", "datePublished": "2024-05-16T11:14:21.746Z", "dateReserved": "2024-03-26T16:04:09.504Z", "dateUpdated": "2024-08-02T01:32:06.969Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-30292 (GCVE-0-2024-30292)
Vulnerability from cvelistv5
Published
2024-05-16 11:14
Modified
2024-08-02 01:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write ()
Summary
Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Adobe Framemaker |
Version: 0 ≤ 2022.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:framemaker:2020:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_5", "status": "affected", "version": "2020", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:adobe:framemaker:2022:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_3", "status": "affected", "version": "2022", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-30292", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T13:28:46.550073Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:38:34.861Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:32:06.700Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Framemaker", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2022.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-05-14T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-16T11:14:27.011Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe FrameMaker GIF File parsing Out Of Bound Write" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-30292", "datePublished": "2024-05-16T11:14:27.011Z", "dateReserved": "2024-03-26T16:04:09.505Z", "dateUpdated": "2024-08-02T01:32:06.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-30290 (GCVE-0-2024-30290)
Vulnerability from cvelistv5
Published
2024-05-16 11:14
Modified
2024-08-02 01:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write ()
Summary
Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Adobe Framemaker |
Version: 0 ≤ 2022.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:framemaker:2020:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_5", "status": "affected", "version": "2020", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:adobe:framemaker:2022:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_3", "status": "affected", "version": "2022", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-30290", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T13:29:12.782009Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:39:41.091Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:32:07.172Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Framemaker", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2022.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-05-14T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-16T11:14:25.527Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe FrameMaker WEBP File Parsing Out Of Bound Write" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-30290", "datePublished": "2024-05-16T11:14:25.527Z", "dateReserved": "2024-03-26T16:04:09.505Z", "dateUpdated": "2024-08-02T01:32:07.172Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-30289 (GCVE-0-2024-30289)
Vulnerability from cvelistv5
Published
2024-05-16 11:14
Modified
2024-08-02 01:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Stack-based Buffer Overflow ()
Summary
Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Adobe Framemaker |
Version: 0 ≤ 2022.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:framemaker:2020:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_5", "status": "affected", "version": "2020", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:adobe:framemaker:2022:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_3", "status": "affected", "version": "2022", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-30289", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T13:29:52.338521Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:38:19.777Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:32:06.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Framemaker", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2022.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-05-14T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow (CWE-121)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-16T11:14:22.542Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe FrameMaker XLS File Parsing Buffer Overflow" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-30289", "datePublished": "2024-05-16T11:14:22.542Z", "dateReserved": "2024-03-26T16:04:09.505Z", "dateUpdated": "2024-08-02T01:32:06.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-30288 (GCVE-0-2024-30288)
Vulnerability from cvelistv5
Published
2024-05-16 11:14
Modified
2024-08-02 01:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap-based Buffer Overflow ()
Summary
Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Adobe Framemaker |
Version: 0 ≤ 2022.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:framemaker:2020:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_5", "status": "affected", "version": "2020", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:adobe:framemaker:2022:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_3", "status": "affected", "version": "2022", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-30288", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T13:29:39.269431Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:38:40.350Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:32:07.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Framemaker", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2022.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-05-14T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap-based Buffer Overflow (CWE-122)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-16T11:14:24.026Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe FrameMaker 3DS File Parsing Heap Memory Corruption" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-30288", "datePublished": "2024-05-16T11:14:24.026Z", "dateReserved": "2024-03-26T16:04:09.504Z", "dateUpdated": "2024-08-02T01:32:07.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-30291 (GCVE-0-2024-30291)
Vulnerability from cvelistv5
Published
2024-05-16 11:14
Modified
2024-08-02 01:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-787 - Out-of-bounds Write ()
Summary
Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Adobe Framemaker |
Version: 0 ≤ 2022.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:framemaker:2020:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_5", "status": "affected", "version": "2020", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:adobe:framemaker:2022:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_3", "status": "affected", "version": "2022", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-30291", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T13:28:33.507017Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:39:37.493Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:32:07.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Framemaker", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2022.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-05-14T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-16T11:14:27.755Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe FrameMaker TIF File parsing Out Of Bound Write" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-30291", "datePublished": "2024-05-16T11:14:27.755Z", "dateReserved": "2024-03-26T16:04:09.505Z", "dateUpdated": "2024-08-02T01:32:07.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-30286 (GCVE-0-2024-30286)
Vulnerability from cvelistv5
Published
2024-05-16 11:14
Modified
2024-08-02 01:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read ()
Summary
Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Adobe Framemaker |
Version: 0 ≤ 2022.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:framemaker:2020:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_5", "status": "affected", "version": "2020", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:adobe:framemaker:2022:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_3", "status": "affected", "version": "2022", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-30286", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T13:29:25.853603Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:39:40.689Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:32:06.867Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Framemaker", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2022.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-05-14T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-16T11:14:24.790Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe FrameMaker DOC File Parsing Memory Corruption" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-30286", "datePublished": "2024-05-16T11:14:24.790Z", "dateReserved": "2024-03-26T16:04:09.504Z", "dateUpdated": "2024-08-02T01:32:06.867Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-30283 (GCVE-0-2024-30283)
Vulnerability from cvelistv5
Published
2024-05-16 11:14
Modified
2024-08-02 01:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out-of-bounds Read ()
Summary
Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Adobe Framemaker |
Version: 0 ≤ 2022.3 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:framemaker:2020:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_5", "status": "affected", "version": "2020", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:adobe:framemaker:2022:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "framemaker", "vendor": "adobe", "versions": [ { "lessThan": "update_3", "status": "affected", "version": "2022", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-30283", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-16T13:28:59.585355Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:38:42.401Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T01:32:07.087Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Adobe Framemaker", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2022.3", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-05-14T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-16T11:14:26.272Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/framemaker/apsb24-37.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe FrameMaker ICO File Parsing Heap Memory Corruption" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-30283", "datePublished": "2024-05-16T11:14:26.272Z", "dateReserved": "2024-03-26T16:04:09.504Z", "dateUpdated": "2024-08-02T01:32:07.087Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…