Adobe Substance 3D Painter versions 8.3.0 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-05-11T00:00:00

Updated: 2023-05-11T00:00:00

Reserved: 2023-04-04T00:00:00


Link: CVE-2023-29281

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-05-11T22:15:10.893

Modified: 2023-05-17T12:48:52.397


Link: CVE-2023-29281

JSON object: View

cve-icon Redhat Information

No data.

CWE