Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2023-05-11T00:00:00

Updated: 2024-08-02T14:00:16.021Z

Reserved: 2023-04-04T00:00:00

Link: CVE-2023-29274

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-11T22:15:10.337

Modified: 2023-05-17T12:50:06.257

Link: CVE-2023-29274

cve-icon Redhat

No data.