CVE-2023-21601

Adobe Dimension version 3.4.6 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

25 Jan 2023, 19:30

Type Values Removed Values Added
First Time Microsoft windows
Microsoft
Adobe
Apple macos
Adobe dimension
Apple
CPE cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/dimension/apsb23-10.html - (MISC) https://helpx.adobe.com/security/products/dimension/apsb23-10.html - Patch, Vendor Advisory

18 Jan 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-18 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-21601

Mitre link : CVE-2023-21601

CVE.ORG link : CVE-2023-21601


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • dimension

apple

  • macos
CWE
CWE-416

Use After Free