Action not permitted
Modal body text goes here.
wid-sec-w-2023-0942
Vulnerability from csaf_certbund
Published
2023-04-11 22:00
Modified
2023-04-11 22:00
Summary
Adobe Creative Cloud: Mehrere Schwachstellen ermöglichen Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Adobe Creative Cloud umfasst Anwendungen und Dienste für Video, Design, Fotografie und Web.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in verschiedenen Adobe Creative Cloud Produkten ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Adobe Creative Cloud umfasst Anwendungen und Dienste f\u00fcr Video, Design, Fotografie und Web.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in verschiedenen Adobe Creative Cloud Produkten ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0942 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0942.json" }, { "category": "self", "summary": "WID-SEC-2023-0942 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0942" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2023-04-11", "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2023-04-11", "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2023-04-11", "url": "https://helpx.adobe.com/security/products/incopy/apsb23-13.html" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2023-04-11", "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source_lang": "en-US", "title": "Adobe Creative Cloud: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung", "tracking": { "current_release_date": "2023-04-11T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:23:24.211+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0942", "initial_release_date": "2023-04-11T22:00:00.000+00:00", "revision_history": [ { "date": "2023-04-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Adobe Creative Cloud Dimension \u003c 3.4.9", "product": { "name": "Adobe Creative Cloud Dimension \u003c 3.4.9", "product_id": "T027178", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:3.4.9::dimension" } } }, { "category": "product_name", "name": "Adobe Creative Cloud InCopy\u202f \u003c 17.4.1", "product": { "name": "Adobe Creative Cloud InCopy\u202f \u003c 17.4.1", "product_id": "T027179", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:17.4.1::incopy" } } }, { "category": "product_name", "name": "Adobe Creative Cloud InCopy\u202f \u003c 18.2", "product": { "name": "Adobe Creative Cloud InCopy\u202f \u003c 18.2", "product_id": "T027180", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:18.2::incopy" } } }, { "category": "product_name", "name": "Adobe Creative Cloud Substance 3D Designer \u003c 12.4.1", "product": { "name": "Adobe Creative Cloud Substance 3D Designer \u003c 12.4.1", "product_id": "T027182", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:12.4.1::substance_3d_designer" } } }, { "category": "product_name", "name": "Adobe Creative Cloud Substance 3D Stager \u003c 2.0.2", "product": { "name": "Adobe Creative Cloud Substance 3D Stager \u003c 2.0.2", "product_id": "T027183", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:2.0.2::substance_3d_stager" } } } ], "category": "product_name", "name": "Creative Cloud" } ], "category": "vendor", "name": "Adobe" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-26416", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26416" }, { "cve": "CVE-2023-26415", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26415" }, { "cve": "CVE-2023-26414", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26414" }, { "cve": "CVE-2023-26413", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26413" }, { "cve": "CVE-2023-26412", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26412" }, { "cve": "CVE-2023-26411", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26411" }, { "cve": "CVE-2023-26410", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26410" }, { "cve": "CVE-2023-26409", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26409" }, { "cve": "CVE-2023-26404", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26404" }, { "cve": "CVE-2023-26403", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26403" }, { "cve": "CVE-2023-26402", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26402" }, { "cve": "CVE-2023-26401", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26401" }, { "cve": "CVE-2023-26400", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26400" }, { "cve": "CVE-2023-26398", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26398" }, { "cve": "CVE-2023-26394", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26394" }, { "cve": "CVE-2023-26393", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26393" }, { "cve": "CVE-2023-26392", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26392" }, { "cve": "CVE-2023-26391", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26391" }, { "cve": "CVE-2023-26390", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26390" }, { "cve": "CVE-2023-26389", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26389" }, { "cve": "CVE-2023-26388", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26388" }, { "cve": "CVE-2023-26387", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26387" }, { "cve": "CVE-2023-26386", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26386" }, { "cve": "CVE-2023-26385", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26385" }, { "cve": "CVE-2023-26384", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26384" }, { "cve": "CVE-2023-26383", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26383" }, { "cve": "CVE-2023-26382", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26382" }, { "cve": "CVE-2023-26381", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26381" }, { "cve": "CVE-2023-26380", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26380" }, { "cve": "CVE-2023-26379", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26379" }, { "cve": "CVE-2023-26378", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26378" }, { "cve": "CVE-2023-26377", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26377" }, { "cve": "CVE-2023-26376", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26376" }, { "cve": "CVE-2023-26375", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26375" }, { "cve": "CVE-2023-26374", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26374" }, { "cve": "CVE-2023-26373", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26373" }, { "cve": "CVE-2023-26372", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26372" }, { "cve": "CVE-2023-26371", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-26371" }, { "cve": "CVE-2023-22235", "notes": [ { "category": "description", "text": "In verschiedenen Adobe Creative Cloud Produkten existieren mehrere Schwachstellen aufgrund von diversen Fehlern in der Speicherveraltung (Puffer\u00fcberl\u00e4ufe, Use-After Free, Null-Zeiger Aufrufe). Ein Angreifer kann dies zur Ausf\u00fchrung von beliebigem Code ausnutzen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "release_date": "2023-04-11T22:00:00Z", "title": "CVE-2023-22235" } ] }
cve-2023-26371
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
Validate Your Inputs | Out-of-bounds Read (CWE-125)
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.514Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Validate Your Inputs | Out-of-bounds Read (CWE-125)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26371", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.514Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26374
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20045: Adobe Dimension USD File Parsing Out-Of-Bounds Read Memory leak Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.472Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20045: Adobe Dimension USD File Parsing Out-Of-Bounds Read Memory leak Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26374", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.472Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26414
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20316: Adobe Substance 3D Designer USD File Parsing Use-After-Free Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Designer |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.705Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Designer", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "12.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free (CWE-416)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-13T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20316: Adobe Substance 3D Designer USD File Parsing Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26414", "datePublished": "2023-04-13T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26381
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20147: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.490Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20147: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26381", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26393
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20234: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20234: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26393", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.518Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26411
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20312: Adobe Substance 3D Designer USDC File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Designer |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.620Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Designer", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "12.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-13T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20312: Adobe Substance 3D Designer USDC File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26411", "datePublished": "2023-04-13T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.620Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26413
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20315: Adobe Substance 3D Designer USD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Designer |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.496Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Designer", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "12.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap-based Buffer Overflow (CWE-122)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-13T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20315: Adobe Substance 3D Designer USD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26413", "datePublished": "2023-04-13T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26400
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20232: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.572Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20232: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26400", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.572Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26386
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20266: Adobe Substance 3D Stager USDC File Parsing Uninitialized Variable Information Disclosure Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-824", "description": "Access of Uninitialized Pointer (CWE-824)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20266: Adobe Substance 3D Stager USDC File Parsing Uninitialized Variable Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26386", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26387
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20265: Adobe Substance 3D Stager USDC File Parsing Uninitialized Variable Information Disclosure Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.615Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-824", "description": "Access of Uninitialized Pointer (CWE-824)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20265: Adobe Substance 3D Stager USDC File Parsing Uninitialized Variable Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26387", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.615Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22235
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-09-13 15:48
Severity ?
EPSS score ?
Summary
Adobe InCopy SVG file Use After Free Arbitrary code execution
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:04.857Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/incopy/apsb23-13.html" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "incopy", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "18.1", "status": "affected", "version": "0", "versionType": "custom" }, { "lessThanOrEqual": "17.4", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-22235", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-13T15:46:47.965427Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-13T15:48:08.495Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "InCopy", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "18.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "17.4", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "InCopy versions 18.1 (and earlier), 17.4 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free (CWE-416)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/incopy/apsb23-13.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe InCopy SVG file Use After Free Arbitrary code execution" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-22235", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2022-12-19T00:00:00", "dateUpdated": "2024-09-13T15:48:08.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26410
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20309: Adobe Substance 3D Designer USD File Parsing Use-After-Free Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Designer |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.503Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Designer", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "12.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free (CWE-416)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-13T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20309: Adobe Substance 3D Designer USD File Parsing Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26410", "datePublished": "2023-04-13T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.503Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26402
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20237: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20237: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26402", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26384
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20279: Adobe Substance 3D Stager USD File Parsing Use-After-Free Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.642Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free (CWE-416)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20279: Adobe Substance 3D Stager USD File Parsing Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26384", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.642Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26415
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20317: Adobe Substance 3D Designer DAE File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Designer |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Designer", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "12.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-13T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20317: Adobe Substance 3D Designer DAE File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26415", "datePublished": "2023-04-13T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26376
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20155: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20155: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26376", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26390
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20255: Adobe Substance 3D Stager USDA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow (CWE-121)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20255: Adobe Substance 3D Stager USDA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26390", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.589Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26379
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20233: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.552Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20233: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26379", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26392
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20235: Adobe Substance 3D Stager USD File Parsing Use-After-Free Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.622Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free (CWE-416)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20235: Adobe Substance 3D Stager USD File Parsing Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26392", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26394
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20236: Adobe Substance 3D Stager USD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap-based Buffer Overflow (CWE-122)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20236: Adobe Substance 3D Stager USD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26394", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26404
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20143: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20143: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26404", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26409
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20313: Adobe Substance 3D Designer USD File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Designer |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.601Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Designer", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "12.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-13T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20313: Adobe Substance 3D Designer USD File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26409", "datePublished": "2023-04-13T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.601Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26401
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20278: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.622Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20278: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26401", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26373
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
Adobe Dimension has an arbitrary address write vulnerability when parsing USDZ files
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Dimension has an arbitrary address write vulnerability when parsing USDZ files" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26373", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.535Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26389
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20258: Adobe Substance 3D Stager USDC File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.525Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20258: Adobe Substance 3D Stager USDC File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26389", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26398
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20310: Adobe Substance 3D Designer USDC File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Designer |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.486Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Designer", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "12.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-13T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20310: Adobe Substance 3D Designer USDC File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26398", "datePublished": "2023-04-13T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26375
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20231: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20231: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26375", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26416
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20318: Adobe Substance 3D Designer DAE File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Designer |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Designer", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "12.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap-based Buffer Overflow (CWE-122)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-13T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20318: Adobe Substance 3D Designer DAE File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26416", "datePublished": "2023-04-13T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.531Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26372
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20284: Adobe Dimension USDZ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20284: Adobe Dimension USDZ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26372", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26378
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20148: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.584Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20148: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26378", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.584Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26412
Vulnerability from cvelistv5
Published
2023-04-13 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20314: Adobe Substance 3D Designer USDA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Designer |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.573Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Designer", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "12.4.0", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Designer version 12.4.0 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow (CWE-121)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-13T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_designer/apsb23-28.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20314: Adobe Substance 3D Designer USDA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26412", "datePublished": "2023-04-13T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26388
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20286: Adobe Substance 3D Stager USDZ File Parsing Memory Corruption Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20286: Adobe Substance 3D Stager USDZ File Parsing Memory Corruption Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26388", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26382
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20156: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.509Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20156: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26382", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.509Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26403
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20259: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20259: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26403", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26383
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20287: Adobe Substance 3D Stager USDA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.526Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow (CWE-121)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20287: Adobe Substance 3D Stager USDA File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26383", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26385
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20267: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.603Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20267: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26385", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26380
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20150: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20150: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26380", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26391
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20256: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Adobe | Substance3D - Stager |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "2.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Substance 3D Stager version 2.0.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb23-26.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20256: Adobe Substance 3D Stager USD File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26391", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-26377
Vulnerability from cvelistv5
Published
2023-04-12 00:00
Modified
2024-08-02 11:46
Severity ?
EPSS score ?
Summary
ZDI-CAN-20151: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:46:24.427Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.8", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThanOrEqual": "None", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2023-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Dimension version 3.4.8 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-12T00:00:00", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "url": "https://helpx.adobe.com/security/products/dimension/apsb23-27.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-20151: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2023-26377", "datePublished": "2023-04-12T00:00:00", "dateReserved": "2023-02-22T00:00:00", "dateUpdated": "2024-08-02T11:46:24.427Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.