Adobe Security Bulletin

Security updates available for Substance 3D Stager | APSB24-06

Bulletin ID

Date Published

Priority

APSB24-06

January 9, 2024

3

Summary

Adobe has released an update for Adobe Substance 3D Stager.  This update addresses important vulnerabilities in Adobe Substance 3D Stager. Successful exploitation could lead to memory leak and arbitrary code execution in the context of the current user.    

Affected Versions

Product

Version

Platform

Adobe Substance 3D Stager

2.1.3 and earlier versions 

Windows and macOS 

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.   

Product

Version

Platform

Priority

Availability

Adobe Substance 3D Stager

2.1.4

Windows and macOS 

3

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.  

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Out-of-bounds Read (CWE-125)

Memory leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2024-20710

Out-of-bounds Read (CWE-125)

Memory leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2024-20711

Out-of-bounds Read (CWE-125)

Memory leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2024-20712

Improper Input Validation (CWE-20)

Arbitrary code execution

Important

5.5

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N

CVE-2024-20713

Out-of-bounds Read (CWE-125)

Memory leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2024-20714

Out-of-bounds Read (CWE-125)

Memory leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2024-20715

Acknowledgments:

Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers: 

  • anonymous - CVE-2024-20710, CVE-2024-20711, CVE-2024-20712, CVE-2024-20713, CVE-2024-20714, CVE-2024-20715

NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?