CVE-2023-29312

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

19 Jul 2023, 16:58

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
First Time Adobe
Adobe indesign
Microsoft
Apple
Microsoft windows
Apple macos
References (MISC) https://helpx.adobe.com/security/products/indesign/apsb23-38.html - (MISC) https://helpx.adobe.com/security/products/indesign/apsb23-38.html - Vendor Advisory

12 Jul 2023, 17:58

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-12 16:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-29312

Mitre link : CVE-2023-29312

CVE.ORG link : CVE-2023-29312


JSON object : View

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • indesign
CWE
CWE-125

Out-of-bounds Read