Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

Thu, 15 Aug 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Apple
Apple macos
Microsoft
Microsoft windows
CPEs cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
Vendors & Products Apple
Apple macos
Microsoft
Microsoft windows

Wed, 14 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Adobe
Adobe illustrator
CPEs cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*
Vendors & Products Adobe
Adobe illustrator
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Title Adobe Illustrator CC 2023 v27.9 Vulnerability I
Weaknesses CWE-787
References
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-08-14T14:56:16.920Z

Updated: 2024-08-16T04:01:49.629Z

Reserved: 2024-04-30T19:50:50.912Z

Link: CVE-2024-34133

cve-icon Vulnrichment

Updated: 2024-08-14T17:12:06.580Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T15:15:19.867

Modified: 2024-08-15T16:48:11.847

Link: CVE-2024-34133

cve-icon Redhat

No data.