Substance3D - Sampler versions 4.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

Wed, 14 Aug 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Adobe
Adobe substance 3d Sampler
CPEs cpe:2.3:a:adobe:substance_3d_sampler:*:*:*:*:*:*:*:*
Vendors & Products Adobe
Adobe substance 3d Sampler
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 14 Aug 2024 08:30:00 +0000

Type Values Removed Values Added
Description Substance3D - Sampler versions 4.5 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Title Adobe Substance 3D Sampler Memory Corruption Out-of-Bounds-READ Vulnerability III, when parsing DNG file
Weaknesses CWE-125
References
Metrics cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2024-08-14T08:19:39.567Z

Updated: 2024-08-14T14:26:42.301Z

Reserved: 2024-07-22T17:16:40.939Z

Link: CVE-2024-41863

cve-icon Vulnrichment

Updated: 2024-08-14T14:26:05.690Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-14T09:15:13.557

Modified: 2024-08-14T18:20:16.013

Link: CVE-2024-41863

cve-icon Redhat

No data.