Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious TIF file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-09-14T00:00:00

Updated: 2021-09-29T15:36:56

Reserved: 2021-08-23T00:00:00


Link: CVE-2021-39833

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-09-29T16:15:08.337

Modified: 2023-11-07T03:37:44.993


Link: CVE-2021-39833

JSON object: View

cve-icon Redhat Information

No data.

CWE