Vulnerabilities

Adobe Patches 14 Vulnerabilities in Substance 3D Painter

Adobe has patched more than a dozen vulnerabilities, including critical code execution flaws, in its Substance 3D Painter product.

Adobe has patched more than a dozen vulnerabilities, including critical code execution flaws, in its Substance 3D Painter product.

Adobe has announced security updates for its Substance 3D Painter product to address more than a dozen vulnerabilities. This is the only product for which the software giant released updates this Patch Tuesday.

According to Adobe, the 3D painting software, specifically version 8.3.0 and earlier, is impacted by 14 vulnerabilities

A vast majority are high-severity (‘critical’ based on Adobe’s severity ratings) memory-related vulnerabilities that can be exploited for arbitrary code execution in the context of the targeted user. Some of the less severe issues can result in memory leaks. 

There is no indication that these flaws have been exploited in the wild. The priority rating assigned by the company also suggests that they are unlikely to ever be exploited for malicious purposes.

All of the vulnerabilities were reported to Adobe by researcher Mat Powell through Trend Micro’s Zero Day Initiative (ZDI). 

Powell recently also found similar vulnerabilities in Adobe’s Substance 3D Designer and Substance 3D Stager. Those vulnerabilities were patched by the vendor in April and March, and ZDI has already made public advisories for each security bug. 

The ZDI advisories show that the flaws can be exploited by an attacker by tricking the targeted user into opening a specially crafted file. The same attack vector likely applies to the Substance 3D Painter vulnerabilities as well.

Adobe is running a private, invite-only bug bounty program on HackerOne, but researchers interested in helping the company find vulnerabilities in its products can contact Adobe’s security team and provide their HackerOne handle. 

Advertisement. Scroll to continue reading.

Related: Adobe Acrobat Sign Abused to Distribute Malware

Related: Adobe Warns of ‘Very Limited Attacks’ Exploiting ColdFusion Zero-Day

Related: Adobe Plugs Critical Security Holes in Illustrator, After Effects Software

Related Content

Application Security

Adobe is providing incentives for bug bounty hackers to report security flaws in its implementation of Content Credentials and Adobe Firefly.

Security Architecture

Microsoft ships patches for at least 60 security vulnerabilities in the Windows ecosystem and warned of remote code execution risks.

Risk Management

Patch Tuesday: Adobe ships a hefty batch of security updates to fix critical-severity vulnerabilities in multiple enterprise-facing products.

Malware & Threats

Patch Tuesday: Adobe patches six security flaws in the Substance 3D Stager product and warned of code execution risks on Windows and macOS.

Application Security

Adobe warned users on both Windows and macOS systems about exposure to code execution, memory leaks and denial-of-service security issues.

Incident Response

Patch Tuesday: Redmond’s security response team flags two vulnerabilities -- CVE-2023-36033 and CVE-2023-36036 -- already being exploited in the wild.

Application Security

Adobe patches 72 security bugs and calls special attention to code-execution defects in the widely deployed Acrobat and Reader software.

Vulnerabilities

CISA has added five bugs to its Known Exploited Vulnerabilities catalog, including the recent WordPad, Skype, and HTTP/2 zero-days.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version