Lucene search

K
cvelistAdobeCVELIST:CVE-2024-20725
HistoryFeb 15, 2024 - 10:12 a.m.

CVE-2024-20725 Adobe Substance 3D Painter v9.0.1Build2822 OOBR Vulnerability I

2024-02-1510:12:15
CWE-125
adobe
www.cve.org
5
adobe;substance3d;painter;v9.0.1build2822;oobr;vulnerability;out-of-bounds read;disclosure;sensitive memory;aslr;exploitation;user interaction;malicious file;cve-2024-20725

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

29.2%

Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Substance3D - Painter",
    "vendor": "Adobe",
    "versions": [
      {
        "lessThanOrEqual": "9.1.1",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

29.2%

Related for CVELIST:CVE-2024-20725