Dimension versions 3.4.11 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

Wed, 14 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Adobe
Adobe dimension
CPEs cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*
Vendors & Products Adobe
Adobe dimension
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description Dimension versions 3.4.11 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Title ZDI-CAN-24030: Adobe Dimension SKP File Parsing Use-After-Free Remote Code Execution Vulnerability
Weaknesses CWE-416
References
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-08-14T14:55:36.407Z

Updated: 2024-08-16T04:01:53.305Z

Reserved: 2023-12-04T16:52:22.991Z

Link: CVE-2024-20789

cve-icon Vulnrichment

Updated: 2024-08-14T17:27:10.707Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T15:15:17.263

Modified: 2024-08-19T18:59:05.617

Link: CVE-2024-20789

cve-icon Redhat

No data.