Adobe Security Bulletin

Security updates available for Dimension | APSB23-44

Bulletin ID

Date Published

Priority

APSB23-44

August 8, 2023

3

Summary

Adobe has released an update for Adobe Dimension. This update addresses critical and moderate vulnerabilities in Adobe Dimension.  Successful exploitation could lead to arbitrary code execution and memory leak in the context of the current user.      

Affected Versions

Product

Version

Platform

Adobe Dimension

3.4.9 and earlier versions 

Windows and macOS 

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.   

Product

Version

Platform

Priority

Availability

Adobe Dimension

3.4.10 

Windows and macOS 

3

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.  

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE number(s)

Use After Free (CWE-416)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-38211

Heap-based Buffer Overflow (CWE-122)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-38212

Out-of-bounds Read (CWE-125)

Memory Leak

Moderate

3.3

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2023-38213

Acknowledgments:

Adobe would like to thank the following researchers for reporting these issues and working with Adobe to help protect our customers:

  • Mat Powell of Trend Micro Zero Day Initiative - CVE-2023-38211, CVE-2023-38212, CVE-2023-38213

NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?