CVE-2024-34127

InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

16 Sep 2024, 17:48

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.1
v2 : unknown
v3 : 5.5

16 Aug 2024, 18:22

Type Values Removed Values Added
References () https://helpx.adobe.com/security/products/indesign/apsb24-56.html - () https://helpx.adobe.com/security/products/indesign/apsb24-56.html - Vendor Advisory
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
First Time Adobe indesign
Microsoft windows
Adobe
Apple macos
Microsoft
Apple
Summary
  • (es) Las versiones ID19.4, ID18.5.2 y anteriores de InDesign Desktop se ven afectadas por una vulnerabilidad de lectura fuera de los límites que podría provocar la divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotación de este problema requiere la interacción del usuario, ya que la víctima debe abrir un archivo malicioso.
CVSS v2 : unknown
v3 : 5.5
v2 : unknown
v3 : 7.1

14 Aug 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-14 15:15

Updated : 2024-09-16 17:48


NVD link : CVE-2024-34127

Mitre link : CVE-2024-34127

CVE.ORG link : CVE-2024-34127


JSON object : View

Products Affected

adobe

  • indesign

microsoft

  • windows

apple

  • macos
CWE
CWE-125

Out-of-bounds Read