Adobe Security Bulletin

Security updates available for Substance 3D Sampler | APSB23-74

Bulletin ID

Date Published

Priority

APSB23-74

December 12, 2023

3

Summary

Adobe has released an update for Adobe Substance 3D Sampler.  This update addresses critical vulnerabilities in Adobe Substance 3D Sampler. Successful exploitation could lead to arbitrary code execution
in the context of the current user.    

Affected Versions

Product

Version

Platform

Adobe Substance 3D Sampler

4.2.1 and earlier versions

All 

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.   

Product

Version

Platform

Priority

Availability

Adobe Substance 3D Sampler

4.2.2

All

3

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.  

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-48625

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critiical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-48626

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-48627

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-48628

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-48629

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-48630

Acknowledgments:

Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers: 

  • anonymous - CVE-2023-48625, CVE-2023-48626, CVE-2023-48627, CVE-2023-48628, CVE-2023-48629, CVE-2023-48630

NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?