CVE-2023-47043

Adobe Media Encoder version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

22 Nov 2023, 15:18

Type Values Removed Values Added
First Time Adobe
Adobe media Encoder
Apple macos
Microsoft
Apple
Microsoft windows
References () https://helpx.adobe.com/security/products/media-encoder/apsb23-63.html - () https://helpx.adobe.com/security/products/media-encoder/apsb23-63.html - Vendor Advisory
CPE cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

16 Nov 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-16 15:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-47043

Mitre link : CVE-2023-47043

CVE.ORG link : CVE-2023-47043


JSON object : View

Products Affected

apple

  • macos

microsoft

  • windows

adobe

  • media_encoder
CWE
CWE-125

Out-of-bounds Read