Lucene search

K
openvasCopyright (C) 2022 Greenbone AGOPENVAS:1361412562310826469
HistorySep 15, 2022 - 12:00 a.m.

Adobe Framemaker Security Updates (APSB22-27) - Windows

2022-09-1500:00:00
Copyright (C) 2022 Greenbone AG
plugins.openvas.org
4

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.1 Low

EPSS

Percentile

94.9%

Adobe Framemaker is prone to multiple
vulnerabilities

# SPDX-FileCopyrightText: 2022 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:adobe:framemaker";

if (description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.826469");
  script_version("2024-02-12T05:05:32+0000");
  script_cve_id("CVE-2022-28821", "CVE-2022-28822", "CVE-2022-28823", "CVE-2022-28824",
                "CVE-2022-28825", "CVE-2022-28826", "CVE-2022-28827", "CVE-2022-28828",
                "CVE-2022-28829", "CVE-2022-28830");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-02-12 05:05:32 +0000 (Mon, 12 Feb 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2022-05-23 18:09:00 +0000 (Mon, 23 May 2022)");
  script_tag(name:"creation_date", value:"2022-09-15 11:33:35 +0530 (Thu, 15 Sep 2022)");
  script_name("Adobe Framemaker Security Updates (APSB22-27) - Windows");

  script_tag(name:"summary", value:"Adobe Framemaker is prone to multiple
  vulnerabilities");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"Multiple flaws are due to:

  - Multiple Use After Free error.

  - An out-of-bounds read errors.

  - Multiple Out-of-bounds Write Error.");

  script_tag(name:"impact", value:"Successful exploitation will allow remote
  attackers to execute arbitrary code and leak memory on the system.");

  script_tag(name:"affected", value:"Adobe Framemaker 2019 Release Update 8 and
  earlier, 2020 Release Update 4 and earlier versions on Windows.");

  script_tag(name:"solution", value:"Apply Adobe Framemaker 2019 Update 8 (hotfix)
  or 2020 Update 4 (hotfix). Please see the references for more information.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod", value:"30");
  script_xref(name:"URL", value:"https://helpx.adobe.com/security/products/framemaker/apsb22-27.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2022 Greenbone AG");
  script_family("General");
  script_dependencies("gb_adobe_framemaker_detect_win.nasl");
  script_mandatory_keys("AdobeFrameMaker/Win/Ver");
  exit(0);
}
include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE )) exit(0);
vers = infos['version'];
path = infos['location'];

if(version_in_range(version:vers, test_version:"2020.0", test_version2:"2020.0.4"))
{
  fix = "Apply the 2020 Update 4 (hotfix).";
}
else if(version_is_less_equal(version:vers, test_version:"2019.0.8"))
{
  fix = "Apply the 2019 Update 8 (hotfix).";
}

if(fix)
{
  report = report_fixed_ver(installed_version:vers, fixed_version:fix, install_path:path);
  security_message(data:report);
  exit(0);
}
exit(99);

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.1 Low

EPSS

Percentile

94.9%

Related for OPENVAS:1361412562310826469