Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

Mon, 19 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Apple
Apple macos
Microsoft
Microsoft windows
CPEs cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
Vendors & Products Apple
Apple macos
Microsoft
Microsoft windows

Wed, 14 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Adobe
Adobe bridge
CPEs cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
Vendors & Products Adobe
Adobe bridge
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description Bridge versions 13.0.8, 14.1.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Title ZDI-CAN-24047: Adobe Bridge AVI FIle Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Weaknesses CWE-125
References
Metrics cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-08-14T15:02:30.587Z

Updated: 2024-08-14T17:36:22.224Z

Reserved: 2024-06-24T20:32:06.588Z

Link: CVE-2024-39387

cve-icon Vulnrichment

Updated: 2024-08-14T17:35:51.748Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T15:15:22.233

Modified: 2024-08-19T18:53:28.930

Link: CVE-2024-39387

cve-icon Redhat

No data.