Multiple vulnerabilities in Adobe Bridge



Published: 2023-11-15 | Updated: 2023-11-16
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-44327
CVE-2023-44328
CVE-2023-44329
CWE-ID CWE-824
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Bridge
Client/Desktop applications / Multimedia software

Vendor Adobe

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Access of Uninitialized Pointer

EUVDB-ID: #VU83159

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44327

CWE-ID: CWE-824 - Access of Uninitialized Pointer

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to a boundary error when parsing files. A remote attacker can trick the victim to open a specially crafted file, trigger memory corruption and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Bridge: 13.0 - 14.0.0

External links

http://helpx.adobe.com/security/products/bridge/apsb23-57.html
http://www.zerodayinitiative.com/advisories/ZDI-23-1683/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU83160

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44328

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to a use-after-free error when parsing files. A remote attacker can trick the victim to open a specially crafted file and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Bridge: 13.0 - 14.0.0

External links

http://helpx.adobe.com/security/products/bridge/apsb23-57.html
http://www.zerodayinitiative.com/advisories/ZDI-23-1684/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Access of Uninitialized Pointer

EUVDB-ID: #VU83161

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-44329

CWE-ID: CWE-824 - Access of Uninitialized Pointer

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to a boundary error when parsing files. A remote attacker can trick the victim to open a specially crafted file, trigger memory corruption and gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Adobe Bridge: 13.0 - 14.0.0

External links

http://helpx.adobe.com/security/products/bridge/apsb23-57.html
http://www.zerodayinitiative.com/advisories/ZDI-23-1685/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###