Adobe Substance 3D Stager Let Attacker Execute Arbitrary Code

Adobe has released a security update that fixes “Important-severity” vulnerabilities in its Substance 3D Stager product. The successful exploitation of these issues could result in a memory leak and arbitrary code execution in the current user’s context.



Adobe Substance 3D Stager is a cutting-edge staging tool for creating 3D scenes using real-time 3D visualization and high-quality renderings.



At the time of release, none of the flaws that Adobe patched this month were known to the public or targeted by active attacks. These upgrades have a deployment priority rating of 3, according to Adobe. 






Document

@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 8px;
}
.container h2{
line-height: 40px;
margin: 2px 0;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

Free Webinar

Fastrack Compliance: The Path to ZERO-Vulnerability
Compounding the problem are zero-day vulnerabilities like the MOVEit SQLi, Zimbra XSS, and 300+ such vulnerabilities that get discovered each month. Delays in fixing these vulnerabilities lead to compliance issues, these delay can be minimized with a unique feature on AppTrana that helps you to get “Zero vulnerability report” within 72 hours.

Register for Free

Vulnerabilities Addressed



Six security vulnerabilities in Adobe’s Substance 3D Stager product have been patched, such as:



The Out-of-bounds Read categories CVE-2024-20710, CVE-2024-20711, CVE-2024-20712, CVE-2024-20714, and CVE-2024-20715 have a severity rating of “Important” with a CVSS base score of 5.5.



These vulnerabilities enable a remote attacker to obtain access to potentially sensitive information.



The vulnerability exists because of a boundary condition. A remote attacker can generate a specially crafted file, mislead the victim into opening it, cause an out-of-bounds read error , and read memory from the system.



The CVE-2024-20713 with Improper Input Validation category has a CVSS base score of 5.5, allowing a remote attacker to access the compromised machine.



The insufficient validation of user-supplied input is the cause of the vulnerability . A remote attacker can take control of the system and run arbitrary code by tricking the user into opening a maliciously created file.



Vulnerability Category Vulnerability Impact Severity CVSS base score  CVE Numbers   Out-of-bounds Read ( CWE-125 ) Memory leak Important 5.5 CVE-2024-20710 Out-of-bounds Read ( CWE-125 ) Memory leak Important 5.5 CVE-2024-20711 Out-of-bounds Read ( CWE-125 ) Memory leak Important 5.5 CVE-2024-20712 Improper Input Validation ( CWE-20 ) Arbitrary code execution Important 5.5 CVE-2024-20713 Out-of-bounds Read ( CWE-125 ) Memory leak Important 5.5 CVE-2024-20714 Out-of-bounds Read ( CWE-125 ) Memory leak Important 5.5 CVE-2024-20715 Affected Versions



Adobe Substance 3D Stager 2.1.3 and earlier versions



Platforms: Windows and macOS



Update Now



Upgrade to the Substance 3D Stager version 2.1.4



“Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app’s update mechanism,” the company said.



Try Kelltron’s cost-effective penetration testing services for free to assess and evaluate the security posture of digital systems
The post Adobe Substance 3D Stager Let Attacker Execute Arbitrary Code appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .

Top News