InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

Mon, 19 Aug 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Apple
Apple macos
Microsoft
Microsoft windows
CPEs cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
Vendors & Products Apple
Apple macos
Microsoft
Microsoft windows

Wed, 14 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Adobe
Adobe indesign
CPEs cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
Vendors & Products Adobe
Adobe indesign
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Title Adobe Indesign 2024 PDF File parsing memory corruption
Weaknesses CWE-125
References
Metrics cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-08-14T15:05:48.643Z

Updated: 2024-08-14T17:00:50.235Z

Reserved: 2024-07-22T17:16:40.937Z

Link: CVE-2024-41854

cve-icon Vulnrichment

Updated: 2024-08-14T17:00:33.618Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T15:15:30.613

Modified: 2024-08-19T18:43:34.970

Link: CVE-2024-41854

cve-icon Redhat

No data.