CVE-2024-34134

Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

16 Sep 2024, 12:15

Type Values Removed Values Added
Summary
  • (es) Las versiones 28.5, 27.9.4 y anteriores de Illustrator se ven afectadas por una vulnerabilidad de lectura fuera de los límites que podría provocar la divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para evitar mitigaciones como ASLR. La explotación de este problema requiere la interacción del usuario, ya que la víctima debe abrir un archivo malicioso.

15 Aug 2024, 16:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 6.1
v2 : unknown
v3 : 5.5
First Time Apple macos
Adobe
Apple
Microsoft windows
Adobe illustrator
Microsoft
CPE cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
References () https://helpx.adobe.com/security/products/illustrator/apsb24-45.html - () https://helpx.adobe.com/security/products/illustrator/apsb24-45.html - Vendor Advisory

14 Aug 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-14 15:15

Updated : 2024-09-16 12:15


NVD link : CVE-2024-34134

Mitre link : CVE-2024-34134

CVE.ORG link : CVE-2024-34134


JSON object : View

Products Affected

adobe

  • illustrator

apple

  • macos

microsoft

  • windows
CWE
CWE-125

Out-of-bounds Read