CWE
125
Advisory Published
Updated

CVE-2023-44326: ZDI-CAN-21866: Adobe Dimension GLTF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

First published: Fri Nov 17 2023(Updated: )

Adobe Dimension versions 3.4.9 (and earlier) is affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Credit: psirt@adobe.com

Affected SoftwareAffected VersionHow to fix
Adobe Dimension<=3.4.9
Apple macOS
Microsoft Windows

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Adobe Dimension vulnerability?

    The vulnerability ID for this Adobe Dimension vulnerability is CVE-2023-44326.

  • What is the title of this Adobe Dimension vulnerability?

    The title of this Adobe Dimension vulnerability is ZDI-CAN-21866: Adobe Dimension GLTF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

  • What is the severity level of CVE-2023-44326?

    The severity level of CVE-2023-44326 is medium, with a severity value of 5.5.

  • How does the vulnerability in Adobe Dimension allow disclosure of sensitive memory?

    The vulnerability in Adobe Dimension allows disclosure of sensitive memory through an out-of-bounds read vulnerability.

  • Is Apple macOS affected by this Adobe Dimension vulnerability?

    No, Apple macOS is not affected by this Adobe Dimension vulnerability.

  • Is Microsoft Windows affected by this Adobe Dimension vulnerability?

    No, Microsoft Windows is not affected by this Adobe Dimension vulnerability.

  • How can an attacker exploit CVE-2023-44326?

    An attacker can exploit CVE-2023-44326 by leveraging the out-of-bounds read vulnerability, requiring user interaction in the form of a victim opening a specially crafted GLTF file.

  • Is there a fix available for this Adobe Dimension vulnerability?

    Yes, Adobe has released a security update to address this vulnerability. Please refer to the Adobe security bulletin for more information.

  • What is the Common Weakness Enumeration (CWE) ID for this vulnerability?

    The Common Weakness Enumeration (CWE) ID for this vulnerability is CWE-125.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203