Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-1852
Vulnerability from csaf_certbund
Published
2024-08-13 22:00
Modified
2024-11-24 23:00
Summary
Adobe Creative Cloud: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Adobe Creative Cloud umfasst Anwendungen und Dienste für Video, Design, Fotografie und Web.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Adobe Creative Cloud ausnutzen, um beliebigen Programmcode auszuführen, vertrauliche Informationen preiszugeben und einen Denial-of-Service-Zustand zu erzeugen.
Betroffene Betriebssysteme
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Adobe Creative Cloud umfasst Anwendungen und Dienste f\u00fcr Video, Design, Fotografie und Web.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Adobe Creative Cloud ausnutzen, um beliebigen Programmcode auszuf\u00fchren, vertrauliche Informationen preiszugeben und einen Denial-of-Service-Zustand zu erzeugen.", "title": "Angriff" }, { "category": "general", "text": "- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1852 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1852.json" }, { "category": "self", "summary": "WID-SEC-2024-1852 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1852" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2024-08-13", "url": "https://helpx.adobe.com/security/products/bridge/apsb24-59.html" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2024-08-13", "url": "https://helpx.adobe.com/security/products/dimension/apsb24-47.html" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2024-08-13", "url": "https://helpx.adobe.com/security/products/illustrator/apsb24-45.html" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2024-08-13", "url": "https://helpx.adobe.com/security/products/incopy/apsb24-64.html" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2024-08-13", "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2024-08-13", "url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html" }, { "category": "external", "summary": "Adobe Security Bulletin vom 2024-08-13", "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-60.html" } ], "source_lang": "en-US", "title": "Adobe Creative Cloud: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-11-24T23:00:00.000+00:00", "generator": { "date": "2024-11-25T09:12:11.022+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2024-1852", "initial_release_date": "2024-08-13T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-11-24T23:00:00.000+00:00", "number": "2", "summary": "CVE erg\u00e4nzt" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Dimension \u003c4.0.2", "product": { "name": "Adobe Creative Cloud Dimension \u003c4.0.2", "product_id": "T036873" } }, { "category": "product_version", "name": "Dimension 4.0.2", "product": { "name": "Adobe Creative Cloud Dimension 4.0.2", "product_id": "T036873-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:dimension__4.0.2" } } }, { "category": "product_version_range", "name": "Bridge \u003c13.0.9", "product": { "name": "Adobe Creative Cloud Bridge \u003c13.0.9", "product_id": "T036874" } }, { "category": "product_version", "name": "Bridge 13.0.9", "product": { "name": "Adobe Creative Cloud Bridge 13.0.9", "product_id": "T036874-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:bridge__13.0.9" } } }, { "category": "product_version_range", "name": "Bridge \u003c14.1.2", "product": { "name": "Adobe Creative Cloud Bridge \u003c14.1.2", "product_id": "T036875" } }, { "category": "product_version", "name": "Bridge 14.1.2", "product": { "name": "Adobe Creative Cloud Bridge 14.1.2", "product_id": "T036875-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:bridge__14.1.2" } } }, { "category": "product_version_range", "name": "Illustrator \u003c28.6", "product": { "name": "Adobe Creative Cloud Illustrator \u003c28.6", "product_id": "T036876" } }, { "category": "product_version", "name": "Illustrator 28.6", "product": { "name": "Adobe Creative Cloud Illustrator 28.6", "product_id": "T036876-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:illustrator__28.6" } } }, { "category": "product_version_range", "name": "Illustrator \u003c27.9.5", "product": { "name": "Adobe Creative Cloud Illustrator \u003c27.9.5", "product_id": "T036877" } }, { "category": "product_version", "name": "Illustrator 27.9.5", "product": { "name": "Adobe Creative Cloud Illustrator 27.9.5", "product_id": "T036877-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:illustrator__27.9.5" } } }, { "category": "product_version_range", "name": "InCopy \u003c19.5", "product": { "name": "Adobe Creative Cloud InCopy \u003c19.5", "product_id": "T036878" } }, { "category": "product_version", "name": "InCopy 19.5", "product": { "name": "Adobe Creative Cloud InCopy 19.5", "product_id": "T036878-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:incopy__19.5" } } }, { "category": "product_version_range", "name": "InCopy \u003c18.5.3", "product": { "name": "Adobe Creative Cloud InCopy \u003c18.5.3", "product_id": "T036879" } }, { "category": "product_version", "name": "InCopy 18.5.3", "product": { "name": "Adobe Creative Cloud InCopy 18.5.3", "product_id": "T036879-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:incopy__18.5.3" } } }, { "category": "product_version_range", "name": "InDesign \u003c19.5", "product": { "name": "Adobe Creative Cloud InDesign \u003c19.5", "product_id": "T036880" } }, { "category": "product_version", "name": "InDesign 19.5", "product": { "name": "Adobe Creative Cloud InDesign 19.5", "product_id": "T036880-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:indesign___19.5" } } }, { "category": "product_version_range", "name": "InDesign \u003c18.5.3", "product": { "name": "Adobe Creative Cloud InDesign \u003c18.5.3", "product_id": "T036881" } }, { "category": "product_version", "name": "InDesign 18.5.3", "product": { "name": "Adobe Creative Cloud InDesign 18.5.3", "product_id": "T036881-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:indesign___18.5.3" } } }, { "category": "product_version_range", "name": "Substance 3D Sampler \u003c4.5.1", "product": { "name": "Adobe Creative Cloud Substance 3D Sampler \u003c4.5.1", "product_id": "T036882" } }, { "category": "product_version", "name": "Substance 3D Sampler 4.5.1", "product": { "name": "Adobe Creative Cloud Substance 3D Sampler 4.5.1", "product_id": "T036882-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:substance_3d_sampler__4.5.1" } } }, { "category": "product_version_range", "name": "Substance 3D Stager \u003c3.0.3", "product": { "name": "Adobe Creative Cloud Substance 3D Stager \u003c3.0.3", "product_id": "T036883" } }, { "category": "product_version", "name": "Substance 3D Stager 3.0.3", "product": { "name": "Adobe Creative Cloud Substance 3D Stager 3.0.3", "product_id": "T036883-fixed", "product_identification_helper": { "cpe": "cpe:/a:adobe:creative_cloud:substance_3d_stager__3.0.3" } } } ], "category": "product_name", "name": "Creative Cloud" } ], "category": "vendor", "name": "Adobe" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-39386", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Bridge bestehen mehrere Schwachstellen aufgrund von Out-of-bounds-Schreib- und Leseproblemen. Ein lokaler Angreifer kann diese Sicherheitsl\u00fccken ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036874", "T036875" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39386" }, { "cve": "CVE-2024-39387", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Bridge bestehen mehrere Schwachstellen aufgrund von Out-of-bounds-Schreib- und Leseproblemen. Ein lokaler Angreifer kann diese Sicherheitsl\u00fccken ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036874", "T036875" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39387" }, { "cve": "CVE-2024-41840", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Bridge bestehen mehrere Schwachstellen aufgrund von Out-of-bounds-Schreib- und Leseproblemen. Ein lokaler Angreifer kann diese Sicherheitsl\u00fccken ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036874", "T036875" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41840" }, { "cve": "CVE-2024-20789", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Dimension bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds write and read, ein nicht vertrauensw\u00fcrdiger Suchpfad und ein use after free. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036873" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-20789" }, { "cve": "CVE-2024-20790", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Dimension bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds write and read, ein nicht vertrauensw\u00fcrdiger Suchpfad und ein use after free. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036873" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-20790" }, { "cve": "CVE-2024-34124", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Dimension bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds write and read, ein nicht vertrauensw\u00fcrdiger Suchpfad und ein use after free. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036873" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34124" }, { "cve": "CVE-2024-34125", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Dimension bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds write and read, ein nicht vertrauensw\u00fcrdiger Suchpfad und ein use after free. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036873" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34125" }, { "cve": "CVE-2024-34126", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Dimension bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds write and read, ein nicht vertrauensw\u00fcrdiger Suchpfad und ein use after free. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036873" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34126" }, { "cve": "CVE-2024-41865", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Dimension bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds write and read, ein nicht vertrauensw\u00fcrdiger Suchpfad und ein use after free. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036873" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41865" }, { "cve": "CVE-2024-34118", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Illustrator bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds-Lese- und Schreibvorg\u00e4nge, eine Nullzeiger-Dereferenz und eine Division durch Null. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036876", "T036877", "T036875" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34118" }, { "cve": "CVE-2024-34133", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Illustrator bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds-Lese- und Schreibvorg\u00e4nge, eine Nullzeiger-Dereferenz und eine Division durch Null. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036876", "T036877", "T036875" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34133" }, { "cve": "CVE-2024-34134", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Illustrator bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds-Lese- und Schreibvorg\u00e4nge, eine Nullzeiger-Dereferenz und eine Division durch Null. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036876", "T036877", "T036875" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34134" }, { "cve": "CVE-2024-34135", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Illustrator bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds-Lese- und Schreibvorg\u00e4nge, eine Nullzeiger-Dereferenz und eine Division durch Null. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036876", "T036877", "T036875" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34135" }, { "cve": "CVE-2024-34136", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Illustrator bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds-Lese- und Schreibvorg\u00e4nge, eine Nullzeiger-Dereferenz und eine Division durch Null. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036876", "T036877", "T036875" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34136" }, { "cve": "CVE-2024-34137", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Illustrator bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds-Lese- und Schreibvorg\u00e4nge, eine Nullzeiger-Dereferenz und eine Division durch Null. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036876", "T036877", "T036875" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34137" }, { "cve": "CVE-2024-34138", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud Illustrator bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Out-of-bounds-Lese- und Schreibvorg\u00e4nge, eine Nullzeiger-Dereferenz und eine Division durch Null. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036876", "T036877", "T036875" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34138" }, { "cve": "CVE-2024-41858", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Adobe Creative Cloud InCopy aufgrund eines Integer-\u00dcberlaufs oder eines Wraparound-Problems. Ein lokaler Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036878", "T036879" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41858" }, { "cve": "CVE-2024-34127", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-34127" }, { "cve": "CVE-2024-39389", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39389" }, { "cve": "CVE-2024-39390", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39390" }, { "cve": "CVE-2024-39391", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39391" }, { "cve": "CVE-2024-39393", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39393" }, { "cve": "CVE-2024-39394", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39394" }, { "cve": "CVE-2024-39395", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39395" }, { "cve": "CVE-2024-41850", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41850" }, { "cve": "CVE-2024-41851", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41851" }, { "cve": "CVE-2024-41852", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41852" }, { "cve": "CVE-2024-41853", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41853" }, { "cve": "CVE-2024-41854", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41854" }, { "cve": "CVE-2024-41866", "notes": [ { "category": "description", "text": "In Adobe Creative Cloud InDesign bestehen mehrere Schwachstellen. Diese Schwachstellen bestehen aufgrund mehrerer Sicherheitsprobleme, darunter Lese- und Schreibvorg\u00e4nge au\u00dferhalb des zul\u00e4ssigen Bereichs, eine Null-Zeiger-Dereferenzierung, ein Stack-basierter Puffer\u00fcberlauf und ein Heap-basierter Puffer\u00fcberlauf. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu erzeugen und vertrauliche Informationen preiszugeben. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036880", "T036881" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41866" }, { "cve": "CVE-2024-41860", "notes": [ { "category": "description", "text": "In Adobe Creative Substance 3D Sampler bestehen mehrere Schwachstellen. Diese Fehler werden durch mehrere Out-of-bounds-Reads verursacht. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036882" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41860" }, { "cve": "CVE-2024-41861", "notes": [ { "category": "description", "text": "In Adobe Creative Substance 3D Sampler bestehen mehrere Schwachstellen. Diese Fehler werden durch mehrere Out-of-bounds-Reads verursacht. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036882" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41861" }, { "cve": "CVE-2024-41862", "notes": [ { "category": "description", "text": "In Adobe Creative Substance 3D Sampler bestehen mehrere Schwachstellen. Diese Fehler werden durch mehrere Out-of-bounds-Reads verursacht. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036882" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41862" }, { "cve": "CVE-2024-41863", "notes": [ { "category": "description", "text": "In Adobe Creative Substance 3D Sampler bestehen mehrere Schwachstellen. Diese Fehler werden durch mehrere Out-of-bounds-Reads verursacht. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren und vertrauliche Informationen offenzulegen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036882" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-41863" }, { "cve": "CVE-2024-39388", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Adobe Creative Cloud Substance 3D Stager aufgrund eines Use After Free-Problems. Ein lokaler Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen. Die erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036883" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-39388" }, { "cve": "CVE-2024-52998", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Adobe Creative Cloud Substance 3D Stager aufgrund eines Use After Free-Problems. Ein lokaler Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen. Die erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036883" ] }, "release_date": "2024-08-13T22:00:00.000+00:00", "title": "CVE-2024-52998" } ] }
cve-2024-41851
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-15 03:55
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41851", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T03:55:50.783Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "Integer Overflow or Wraparound (CWE-190)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:44.016Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe InDesign (Beta) has an integer overflow vulnerability when parsing SVG file" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41851", "datePublished": "2024-08-14T15:05:44.016Z", "dateReserved": "2024-07-22T17:16:40.936Z", "dateUpdated": "2024-08-15T03:55:50.783Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39394
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-15 03:55
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39394", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T03:55:48.367Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:41.031Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign 2024 PDF File Parsing Out Of Bound Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39394", "datePublished": "2024-08-14T15:05:41.031Z", "dateReserved": "2024-06-24T20:32:06.589Z", "dateUpdated": "2024-08-15T03:55:48.367Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39390
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-16 04:01
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39390", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:01:57.589Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:47.155Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign 2024 DOC File Parsing Memory Corruption" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39390", "datePublished": "2024-08-14T15:05:47.155Z", "dateReserved": "2024-06-24T20:32:06.589Z", "dateUpdated": "2024-08-16T04:01:57.589Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34118
Vulnerability from cvelistv5
Published
2024-08-14 14:56
Modified
2024-08-14 17:22
Severity ?
EPSS score ?
Summary
Illustrator versions 28.5, 27.9.4 and earlier are affected by an Improper Input Validation vulnerability that could lead to an application denial-of-service condition. An attacker could exploit this vulnerability to render the application unresponsive or terminate its execution. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/illustrator/apsb24-45.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Illustrator |
Version: 0 ≤ 27.9.4 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "illustrator", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "28.5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34118", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:22:13.286858Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:22:27.451Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Illustrator", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by an Improper Input Validation vulnerability that could lead to an application denial-of-service condition. An attacker could exploit this vulnerability to render the application unresponsive or terminate its execution. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Improper Input Validation (CWE-20)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:56:18.459Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/illustrator/apsb24-45.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe illustrator 2024 TIF File parsing Division by zero denial of service" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34118", "datePublished": "2024-08-14T14:56:18.459Z", "dateReserved": "2024-04-30T19:50:50.905Z", "dateUpdated": "2024-08-14T17:22:27.451Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-52998
Vulnerability from cvelistv5
Published
2024-11-22 19:11
Modified
2024-11-22 19:20
Severity ?
EPSS score ?
Summary
Substance3D - Stager versions 3.0.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/substance3d_stager/apsb24-60.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Substance3D - Stager |
Version: 0 ≤ 3.0.2 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-52998", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-22T19:20:16.134305Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-22T19:20:25.262Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.0.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Substance3D - Stager versions 3.0.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-22T19:11:35.011Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-60.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Substance3D - Stager | Out-of-bounds Read (CWE-125)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-52998", "datePublished": "2024-11-22T19:11:35.011Z", "dateReserved": "2024-11-18T17:46:25.284Z", "dateUpdated": "2024-11-22T19:20:25.262Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34133
Vulnerability from cvelistv5
Published
2024-08-14 14:56
Modified
2024-08-16 04:01
Severity ?
EPSS score ?
Summary
Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/illustrator/apsb24-45.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Illustrator |
Version: 0 ≤ 27.9.4 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "illustrator", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "28.5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34133", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:01:49.629Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Illustrator", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:56:16.920Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/illustrator/apsb24-45.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Illustrator CC 2023 v27.9 Vulnerability I" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34133", "datePublished": "2024-08-14T14:56:16.920Z", "dateReserved": "2024-04-30T19:50:50.912Z", "dateUpdated": "2024-08-16T04:01:49.629Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39386
Vulnerability from cvelistv5
Published
2024-08-14 15:02
Modified
2024-08-14 17:36
Severity ?
EPSS score ?
Summary
Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/bridge/apsb24-59.html | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "bridge", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "13.0.8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "14.1.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39386", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:36:44.877983Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:36:49.730Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Bridge", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "14.1.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:02:27.443Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/bridge/apsb24-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-24057: Adobe Bridge AVI FIle Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39386", "datePublished": "2024-08-14T15:02:27.443Z", "dateReserved": "2024-06-24T20:32:06.588Z", "dateUpdated": "2024-08-14T17:36:49.730Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41862
Vulnerability from cvelistv5
Published
2024-08-14 08:19
Modified
2024-08-14 14:24
Severity ?
EPSS score ?
Summary
Substance3D - Sampler versions 4.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Substance3D - Sampler |
Version: 0 ≤ 4.5 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "substance_3d_sampler", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "4.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41862", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:23:46.697128Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:24:51.987Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Substance3D - Sampler", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "4.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Substance3D - Sampler versions 4.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T08:19:41.849Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Substance 3D Sampler Memory Corruption Out-of-Bounds-READ Vulnerability II, when parsing PSD file" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41862", "datePublished": "2024-08-14T08:19:41.849Z", "dateReserved": "2024-07-22T17:16:40.939Z", "dateUpdated": "2024-08-14T14:24:51.987Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41858
Vulnerability from cvelistv5
Published
2024-08-14 08:14
Modified
2024-08-31 03:55
Severity ?
EPSS score ?
Summary
InCopy versions 18.5.2, 19.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/incopy/apsb24-64.html | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "incopy", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41858", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-30T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-31T03:55:33.201Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InCopy", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InCopy versions 18.5.2, 19.4 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "Integer Overflow or Wraparound (CWE-190)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T08:14:21.738Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/incopy/apsb24-64.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe InCopy has an integer overflow vulnerability when parsing SVG file" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41858", "datePublished": "2024-08-14T08:14:21.738Z", "dateReserved": "2024-07-22T17:16:40.938Z", "dateUpdated": "2024-08-31T03:55:33.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41852
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-16 04:02
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41852", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:02:00.072Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow (CWE-121)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:45.620Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign 2024 AVI File Parsing Stack Based Buffer Overflow" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41852", "datePublished": "2024-08-14T15:05:45.620Z", "dateReserved": "2024-07-22T17:16:40.937Z", "dateUpdated": "2024-08-16T04:02:00.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34126
Vulnerability from cvelistv5
Published
2024-08-14 14:55
Modified
2024-08-14 17:28
Severity ?
EPSS score ?
Summary
Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/dimension/apsb24-47.html | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "dimension", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34126", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:27:47.122945Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:28:04.268Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:55:37.161Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb24-47.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-24028: Adobe Dimension USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34126", "datePublished": "2024-08-14T14:55:37.161Z", "dateReserved": "2024-04-30T19:50:50.909Z", "dateUpdated": "2024-08-14T17:28:04.268Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41866
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-14 17:01
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41866", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T16:57:50.076350Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:01:26.325Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference (CWE-476)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:46.378Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign 2024 DOC File Parsing Null Pointer Dereference" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41866", "datePublished": "2024-08-14T15:05:46.378Z", "dateReserved": "2024-07-22T17:16:40.940Z", "dateUpdated": "2024-08-14T17:01:26.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34137
Vulnerability from cvelistv5
Published
2024-08-14 14:56
Modified
2024-08-14 17:23
Severity ?
EPSS score ?
Summary
Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS) condition. An attacker could exploit this vulnerability to crash the application, resulting in a DoS. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/illustrator/apsb24-45.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Illustrator |
Version: 0 ≤ 27.9.4 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "illustrator", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "28.5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34137", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:22:42.678631Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:23:15.440Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Illustrator", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS) condition. An attacker could exploit this vulnerability to crash the application, resulting in a DoS. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference (CWE-476)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:56:15.294Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/illustrator/apsb24-45.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Illustrator 2024 CGM File Parsing Null Pointer Dereference" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34137", "datePublished": "2024-08-14T14:56:15.294Z", "dateReserved": "2024-04-30T19:50:50.913Z", "dateUpdated": "2024-08-14T17:23:15.440Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34134
Vulnerability from cvelistv5
Published
2024-08-14 14:56
Modified
2024-09-16 11:58
Severity ?
EPSS score ?
Summary
Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/illustrator/apsb24-45.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Illustrator |
Version: 0 ≤ 27.9.4 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "illustrator", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "28.5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34134", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:21:44.794533Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:22:10.049Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Illustrator", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "UNCHANGED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-09-16T11:58:03.845Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/illustrator/apsb24-45.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Illustrator | Out-of-bounds Read (CWE-125)" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34134", "datePublished": "2024-08-14T14:56:20.034Z", "dateReserved": "2024-04-30T19:50:50.912Z", "dateUpdated": "2024-09-16T11:58:03.845Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41865
Vulnerability from cvelistv5
Published
2024-08-14 14:55
Modified
2024-08-16 04:01
Severity ?
EPSS score ?
Summary
Dimension versions 3.4.11 and earlier are affected by an Untrusted Search Path vulnerability that could lead to arbitrary code execution. An attacker could exploit this vulnerability by inserting a malicious file into the search path, which the application might execute instead of the legitimate file. This could occur if the application uses a search path to locate executables or libraries. Exploitation of this issue requires user interaction.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/dimension/apsb24-47.html | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "dimension", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41865", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:01:52.080Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by an Untrusted Search Path vulnerability that could lead to arbitrary code execution. An attacker could exploit this vulnerability by inserting a malicious file into the search path, which the application might execute instead of the legitimate file. This could occur if the application uses a search path to locate executables or libraries. Exploitation of this issue requires user interaction." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-426", "description": "Untrusted Search Path (CWE-426)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:55:37.938Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb24-47.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Dimension Untrusted Search Path lead to load malicious DLL swift.dll" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41865", "datePublished": "2024-08-14T14:55:37.938Z", "dateReserved": "2024-07-22T17:16:40.940Z", "dateUpdated": "2024-08-16T04:01:52.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34127
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-14 15:57
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-34127", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T15:57:29.545939Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:57:41.245Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:50.146Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign TIF File Parsing Out Of Bound Read" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34127", "datePublished": "2024-08-14T15:05:50.146Z", "dateReserved": "2024-04-30T19:50:50.909Z", "dateUpdated": "2024-08-14T15:57:41.245Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34135
Vulnerability from cvelistv5
Published
2024-08-14 14:56
Modified
2024-08-14 17:23
Severity ?
EPSS score ?
Summary
Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/illustrator/apsb24-45.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Illustrator |
Version: 0 ≤ 27.9.4 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "illustrator", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "28.5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34135", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:22:56.755678Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:23:24.999Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Illustrator", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:56:14.552Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/illustrator/apsb24-45.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Illustrator CC 2023 v27.9 Vulnerability II" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34135", "datePublished": "2024-08-14T14:56:14.552Z", "dateReserved": "2024-04-30T19:50:50.912Z", "dateUpdated": "2024-08-14T17:23:24.999Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41861
Vulnerability from cvelistv5
Published
2024-08-14 08:19
Modified
2024-08-14 14:26
Severity ?
EPSS score ?
Summary
Substance3D - Sampler versions 4.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Substance3D - Sampler |
Version: 0 ≤ 4.5 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "substance_3d_sampler", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "4.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41861", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:24:01.012695Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:26:30.891Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Substance3D - Sampler", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "4.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Substance3D - Sampler versions 4.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T08:19:41.111Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Substance 3D Sampler Memory Corruption Out-of-Bounds-READ Vulnerability I, when parsing PSD file" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41861", "datePublished": "2024-08-14T08:19:41.111Z", "dateReserved": "2024-07-22T17:16:40.939Z", "dateUpdated": "2024-08-14T14:26:30.891Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20790
Vulnerability from cvelistv5
Published
2024-08-14 14:55
Modified
2024-08-14 17:25
Severity ?
EPSS score ?
Summary
Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/dimension/apsb24-47.html | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "dimension", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20790", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:25:48.334164Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:25:52.774Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:55:34.912Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb24-47.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Dimension Memory Corruption Out-of-Bounds-READ Vulnerability I, when parsing FBX file" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-20790", "datePublished": "2024-08-14T14:55:34.912Z", "dateReserved": "2023-12-04T16:52:22.991Z", "dateUpdated": "2024-08-14T17:25:52.774Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41854
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-14 17:00
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41854", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T16:57:07.020148Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:00:50.235Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:48.643Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign 2024 PDF File parsing memory corruption" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41854", "datePublished": "2024-08-14T15:05:48.643Z", "dateReserved": "2024-07-22T17:16:40.937Z", "dateUpdated": "2024-08-14T17:00:50.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34124
Vulnerability from cvelistv5
Published
2024-08-14 14:55
Modified
2024-08-16 04:01
Severity ?
EPSS score ?
Summary
Dimension versions 3.4.11 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/dimension/apsb24-47.html | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "dimension", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34124", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:01:50.869Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:55:35.652Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb24-47.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-24031: Adobe Dimension SKP File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34124", "datePublished": "2024-08-14T14:55:35.652Z", "dateReserved": "2024-04-30T19:50:50.908Z", "dateUpdated": "2024-08-16T04:01:50.869Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41840
Vulnerability from cvelistv5
Published
2024-08-14 15:02
Modified
2024-08-14 17:36
Severity ?
EPSS score ?
Summary
Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/bridge/apsb24-59.html | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "bridge", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "13.0.8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "14.1.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41840", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:36:34.095755Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:36:37.932Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Bridge", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "14.1.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:02:29.549Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/bridge/apsb24-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-24607: Adobe Bridge JP2 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41840", "datePublished": "2024-08-14T15:02:29.549Z", "dateReserved": "2024-07-22T17:16:40.935Z", "dateUpdated": "2024-08-14T17:36:37.932Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41850
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-15 03:55
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41850", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T03:55:49.596Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap-based Buffer Overflow (CWE-122)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:49.394Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign 2024 TIF File Parsing Heap Memory Corruption" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41850", "datePublished": "2024-08-14T15:05:49.394Z", "dateReserved": "2024-07-22T17:16:40.936Z", "dateUpdated": "2024-08-15T03:55:49.596Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39395
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-14 17:02
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a DoS condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39395", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T16:59:15.468869Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:02:25.186Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a DoS condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference (CWE-476)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:41.815Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign 2024 DOC File Parsing Null Pointer Dereference" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39395", "datePublished": "2024-08-14T15:05:41.815Z", "dateReserved": "2024-06-24T20:32:06.589Z", "dateUpdated": "2024-08-14T17:02:25.186Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34138
Vulnerability from cvelistv5
Published
2024-08-14 14:56
Modified
2024-08-14 17:23
Severity ?
EPSS score ?
Summary
Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/illustrator/apsb24-45.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Illustrator |
Version: 0 ≤ 27.9.4 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "illustrator", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "28.5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34138", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:22:28.291705Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:23:07.779Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Illustrator", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference (CWE-476)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:56:16.091Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/illustrator/apsb24-45.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Illustrator CGM File Parsing Division By zero" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34138", "datePublished": "2024-08-14T14:56:16.091Z", "dateReserved": "2024-04-30T19:50:50.913Z", "dateUpdated": "2024-08-14T17:23:07.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39389
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-16 04:01
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39389", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:01:56.110Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow (CWE-121)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:42.561Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign PDF File Parsing Stack Based Buffer Overflow Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39389", "datePublished": "2024-08-14T15:05:42.561Z", "dateReserved": "2024-06-24T20:32:06.588Z", "dateUpdated": "2024-08-16T04:01:56.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41860
Vulnerability from cvelistv5
Published
2024-08-14 08:19
Modified
2024-08-14 14:26
Severity ?
EPSS score ?
Summary
Substance3D - Sampler versions 4.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Substance3D - Sampler |
Version: 0 ≤ 4.5 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "substance_3d_sampler", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "4.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41860", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:24:14.997551Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:26:36.225Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Substance3D - Sampler", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "4.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Substance3D - Sampler versions 4.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T08:19:40.342Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Substance 3D Sampler Memory Corruption Vulnerability I, when parsing PSD file" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41860", "datePublished": "2024-08-14T08:19:40.342Z", "dateReserved": "2024-07-22T17:16:40.939Z", "dateUpdated": "2024-08-14T14:26:36.225Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39388
Vulnerability from cvelistv5
Published
2024-08-14 15:03
Modified
2024-11-16 04:55
Severity ?
EPSS score ?
Summary
Substance3D - Stager versions 3.0.2 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/substance3d_stager/apsb24-60.htm | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Substance3D - Stager |
Version: 0 ≤ 3.0.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:substance_3d_stager:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "substance_3d_stager", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "3.0.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39388", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-16T04:55:43.024Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Substance3D - Stager", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.0.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Substance3D - Stager versions 3.0.2 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free (CWE-416)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:03:54.436Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/substance3d_stager/apsb24-60.htm" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-24055: Adobe Substance 3D Stager SKP File Parsing Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39388", "datePublished": "2024-08-14T15:03:54.436Z", "dateReserved": "2024-06-24T20:32:06.588Z", "dateUpdated": "2024-11-16T04:55:43.024Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39393
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-16 04:02
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39393", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:02:02.776Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:43.276Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign 2024 PCT File Parsing Memory Corruption Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39393", "datePublished": "2024-08-14T15:05:43.276Z", "dateReserved": "2024-06-24T20:32:06.589Z", "dateUpdated": "2024-08-16T04:02:02.776Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34136
Vulnerability from cvelistv5
Published
2024-08-14 14:56
Modified
2024-08-14 17:22
Severity ?
EPSS score ?
Summary
Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/illustrator/apsb24-45.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Illustrator |
Version: 0 ≤ 27.9.4 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "illustrator", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "28.5", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34136", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:21:58.932398Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:22:18.975Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Illustrator", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "27.9.4", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Illustrator versions 28.5, 27.9.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "NONE", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference (CWE-476)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:56:19.250Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/illustrator/apsb24-45.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Illustrator PSD File Parsing Null Pointer dereference" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34136", "datePublished": "2024-08-14T14:56:19.250Z", "dateReserved": "2024-04-30T19:50:50.913Z", "dateUpdated": "2024-08-14T17:22:18.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41863
Vulnerability from cvelistv5
Published
2024-08-14 08:19
Modified
2024-08-14 14:26
Severity ?
EPSS score ?
Summary
Substance3D - Sampler versions 4.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | Substance3D - Sampler |
Version: 0 ≤ 4.5 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "substance_3d_sampler", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "4.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41863", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T14:24:28.733894Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:26:42.301Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Substance3D - Sampler", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "4.5", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Substance3D - Sampler versions 4.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T08:19:39.567Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/substance3d-sampler/apsb24-65.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Substance 3D Sampler Memory Corruption Out-of-Bounds-READ Vulnerability III, when parsing DNG file" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41863", "datePublished": "2024-08-14T08:19:39.567Z", "dateReserved": "2024-07-22T17:16:40.939Z", "dateUpdated": "2024-08-14T14:26:42.301Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-20789
Vulnerability from cvelistv5
Published
2024-08-14 14:55
Modified
2024-08-16 04:01
Severity ?
EPSS score ?
Summary
Dimension versions 3.4.11 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/dimension/apsb24-47.html | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "dimension", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20789", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:01:53.305Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use After Free (CWE-416)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:55:36.407Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb24-47.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-24030: Adobe Dimension SKP File Parsing Use-After-Free Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-20789", "datePublished": "2024-08-14T14:55:36.407Z", "dateReserved": "2023-12-04T16:52:22.991Z", "dateUpdated": "2024-08-16T04:01:53.305Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-41853
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-16 04:02
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-41853", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:02:01.396Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap-based Buffer Overflow (CWE-122)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:44.893Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Indesign 2024 EPS File Parsing Heap Memory Corruption Remote Code Execution Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-41853", "datePublished": "2024-08-14T15:05:44.893Z", "dateReserved": "2024-07-22T17:16:40.937Z", "dateUpdated": "2024-08-16T04:02:01.396Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34125
Vulnerability from cvelistv5
Published
2024-08-14 14:55
Modified
2024-08-14 17:27
Severity ?
EPSS score ?
Summary
Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/dimension/apsb24-47.html | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "dimension", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-34125", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:27:18.827066Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:27:25.551Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Dimension", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "3.4.11", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T14:55:38.696Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/dimension/apsb24-47.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-24027: Adobe Dimension GLB File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-34125", "datePublished": "2024-08-14T14:55:38.696Z", "dateReserved": "2024-04-30T19:50:50.909Z", "dateUpdated": "2024-08-14T17:27:25.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39387
Vulnerability from cvelistv5
Published
2024-08-14 15:02
Modified
2024-08-14 17:36
Severity ?
EPSS score ?
Summary
Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/bridge/apsb24-59.html | vendor-advisory |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "bridge", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "13.0.8", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "14.1.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39387", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T17:33:06.044627Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T17:36:22.224Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Bridge", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "14.1.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 5.5, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "NONE", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "NONE", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 5.5, "temporalSeverity": "MEDIUM", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read (CWE-125)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:02:30.587Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/bridge/apsb24-59.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "ZDI-CAN-24047: Adobe Bridge AVI FIle Parsing Out-Of-Bounds Read Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39387", "datePublished": "2024-08-14T15:02:30.587Z", "dateReserved": "2024-06-24T20:32:06.588Z", "dateUpdated": "2024-08-14T17:36:22.224Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-39391
Vulnerability from cvelistv5
Published
2024-08-14 15:05
Modified
2024-08-16 04:01
Severity ?
EPSS score ?
Summary
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/indesign/apsb24-56.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Adobe | InDesign Desktop |
Version: 0 ≤ ID18.5.2 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "indesign", "vendor": "adobe", "versions": [ { "lessThanOrEqual": "19.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-39391", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T04:01:58.855Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "InDesign Desktop", "vendor": "Adobe", "versions": [ { "lessThanOrEqual": "ID18.5.2", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "datePublic": "2024-08-13T17:00:00.000Z", "descriptions": [ { "lang": "en", "value": "InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "availabilityRequirement": "NOT_DEFINED", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "NOT_DEFINED", "integrityImpact": "HIGH", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "LOW", "modifiedAttackVector": "LOCAL", "modifiedAvailabilityImpact": "HIGH", "modifiedConfidentialityImpact": "HIGH", "modifiedIntegrityImpact": "HIGH", "modifiedPrivilegesRequired": "NONE", "modifiedScope": "NOT_DEFINED", "modifiedUserInteraction": "REQUIRED", "privilegesRequired": "NONE", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "Out-of-bounds Write (CWE-787)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T15:05:47.907Z", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://helpx.adobe.com/security/products/indesign/apsb24-56.html" } ], "source": { "discovery": "EXTERNAL" }, "title": "Adobe Indesign XLS File Parsing Out Of Bound Write Remote Code execution vulnerability" } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2024-39391", "datePublished": "2024-08-14T15:05:47.907Z", "dateReserved": "2024-06-24T20:32:06.589Z", "dateUpdated": "2024-08-16T04:01:58.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.