Bulletin ID
Security Updates Available for Adobe FrameMaker | APSB25-66
| 
                    
     | 
                
            
                
                    
     Date Published  | 
                
            
                
                    
     Priority  | 
                
            
        
|---|---|---|
| 
                    
     APSB25-66  | 
            
                
                
                    
     July 8, 2025  | 
            
                
                
                    
     3  | 
            
        
Summary
Adobe has released a security update for Adobe FrameMaker. This update addresses critical and important vulnerabilities. Successful exploitation could lead to arbitrary code execution, memory leak, and application denial-of-service.
Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates.
Affected Versions
| 
                    
     Product  | 
                
            
                
                    
     Version  | 
                
            
                
                    
     Platform  | 
                
            
        
|---|---|---|
| 
                    
     Adobe FrameMaker  | 
            
                
                
                    
     2020 Release Update 8 and earlier      | 
            
                
                
                    
     Windows  | 
            
        
| 
                    
     Adobe FrameMaker  | 
            
                
                
                    
     2022 Release Update 6 and earlier     | 
            
                
                
                    
     Windows  | 
            
        
Solution
Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:
Vulnerability Details
Out-of-bounds Write (CWE-787)
| 
                    
     Vulnerability Category  | 
                
            
                
                    
     Vulnerability Impact  | 
                
            
                
                    
     Severity  | 
                
            
                
                    
     CVSS base score   | 
                
            
                
                    
     CVE Numbers  | 
                
            
        |
|---|---|---|---|---|---|
| 
                    
     Access of Uninitialized Pointer (CWE-824)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H  | 
            
                
                
                    
     CVE-2025-47121  | 
            
        
| 
                    
     Heap-based Buffer Overflow (CWE-122)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H  | 
            
                
                
                    
     CVE-2025-47122  | 
            
        
| 
                    
     Heap-based Buffer Overflow (CWE-122)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H  | 
            
                
                
                    
     CVE-2025-47123  | 
            
        
| 
                    
     Out-of-bounds Write (CWE-787)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H  | 
            
                
                
                    
     CVE-2025-47124  | 
            
        
| 
                    
     Heap-based Buffer Overflow (CWE-122)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H  | 
            
                
                
                    
     
  | 
            
        
| 
                    
     Out-of-bounds Write (CWE-787)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H  | 
            
                
                
                    
     
  | 
            
        
| 
                    
     Out-of-bounds Write (CWE-787)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H  | 
            
                
                
                    
     
  | 
            
        
| 
                    
     Integer Underflow (Wrap or Wraparound) (CWE-191)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     
  | 
            
                
                
                    
     CVE-2025-47128  | 
            
        
| 
                    
     Out-of-bounds Write (CWE-787)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H  | 
            
                
                
                    
     CVE-2025-47129  | 
            
        
| 
                    
     Integer Underflow (Wrap or Wraparound) (CWE-191)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H  | 
            
                
                
                    
     CVE-2025-47130  | 
            
        
| 
                    
     Heap-based Buffer Overflow (CWE-122)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     
  | 
            
                
                
                    
     CVE-2025-47131  | 
            
        
| 
                    
     Out-of-bounds Write (CWE-787)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H  | 
            
                
                
                    
     CVE-2025-47132  | 
            
        
| 
                    
     Out-of-bounds Write (CWE-787)  | 
            
                
                
                    
     Arbitrary code execution  | 
            
                
                
                    
     Critical  | 
            
                
                
                    
     7.8  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H  | 
            
                
                
                    
     CVE-2025-47133  | 
            
        
| 
                    
     Stack-based Buffer Overflow (CWE-121)  | 
            
                
                
                    
     Memory leak  | 
            
                
                
                    
     Important  | 
            
                
                
                    
     5.5  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N  | 
            
                
                
                    
     CVE-2025-47120  | 
            
        
| 
                    
     NULL Pointer Dereference (CWE-476)  | 
            
                
                
                    
     Application denial-of-service  | 
            
                
                
                    
     Important  | 
            
                
                
                    
     5.5  | 
            
                
                
                    
     CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H  | 
            
                
                
                    
     CVE-2025-47119  | 
            
        
Acknowledgments
Adobe would like to thank the following Initiative for reporting the relevant issues and for working with Adobe to help protect our customers:
- Francis Provencher (prl)-- CVE-2025-47119, CVE-2025-47120, CVE-2025-47122, CVE-2025-47123, CVE-2025-47125
 - yjdfy - CVE-2025-47121, CVE-2025-47124, CVE-2025-47126, CVE-2025-47127, CVE-2025-47128, CVE-2025-47129, CVE-2025-47130, CVE-2025-47131, CVE-2025-47132, CVE-2025-47133
 
NOTE: Adobe has a public bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please check out https://hackerone.com/adobe
For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com