CVE-2021-39830

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by a memory corruption vulnerability due to insecure handling of a malicious PDF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
Overview
  • CVE ID
  • CVE-2021-39830
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-09-29T16:15:08
  • Last Modified Date
  • 2022-04-25T17:59:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:* 1 OR 2019.0.8
cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:* 1 OR 2020.0.1 2020.0.2
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/framemaker/apsb21-74.html Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:26:50 Added to TrackCVE
2022-12-05 11:29:11 2021-09-29T16:15Z 2021-09-29T16:15:08 CVE Published Date updated
2022-12-05 11:29:11 2022-04-25T17:59:25 CVE Modified Date updated
2022-12-05 11:29:11 Analyzed Vulnerability Status updated