CVE-2022-34248

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

21 Jul 2022, 09:49

Type Values Removed Values Added
References (MISC) https://helpx.adobe.com/security/products/indesign/apsb22-30.html - (MISC) https://helpx.adobe.com/security/products/indesign/apsb22-30.html - Vendor Advisory
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

15 Jul 2022, 16:36

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-15 16:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-34248

Mitre link : CVE-2022-34248

CVE.ORG link : CVE-2022-34248


JSON object : View

Products Affected

adobe

  • indesign

microsoft

  • windows

apple

  • macos
CWE
CWE-125

Out-of-bounds Read