Lucene search

K
vulnrichmentAdobeVULNRICHMENT:CVE-2024-20743
HistoryFeb 15, 2024 - 10:12 a.m.

CVE-2024-20743 Adobe Substance 3D Paint PSD Parsing Out-Of-Bounds Write Vulnerability

2024-02-1510:12:20
CWE-787
adobe
github.com
5
adobe
substance3d
painter
out-of-bounds write
vulnerability
arbitrary code execution
user interaction
malicious file
cve-2024-20743

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Substance3D - Painter versions 9.1.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:adobe:substance_3d_painter:*:*:*:*:*:*:*:*"
    ],
    "vendor": "adobe",
    "product": "substance_3d_painter",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "9.1.1"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-20743