CVE-2021-39835

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by a use-after-free vulnerability in the processing of a malformed PDF file that could result in disclosure of sensitive memory. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:37

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 4.3
v2 : 4.3
v3 : unknown

08 Oct 2021, 14:42

Type Values Removed Values Added
References (MISC) https://helpx.adobe.com/security/products/framemaker/apsb21-74.html - (MISC) https://helpx.adobe.com/security/products/framemaker/apsb21-74.html - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : 4.3
v2 : 4.3
v3 : 4.3
CPE cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

29 Sep 2021, 16:44

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-29 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39835

Mitre link : CVE-2021-39835

CVE.ORG link : CVE-2021-39835


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • framemaker
CWE
CWE-416

Use After Free