Headline
CVE-2023-25878: Adobe Security Bulletin
Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Security updates available for Substance 3D Stager | APSB23-22
Bulletin ID
Date Published
Priority
APSB23-22
March 14, 2023
3
Summary
Adobe has released an update for Adobe Substance 3D Stager. This update addresses critical and important vulnerabilities in Adobe Substance 3D Stager including third party dependencies. Successful exploitation could lead to arbitrary code execution and memory leak in the context of the current user.
Affected Versions
Product
Version
Platform
Adobe Substance 3D Stager
2.0.0 and earlier versions
Windows and macOS
Solution
Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app’s update mechanism. For more information, please reference this help page.
Product
Version
Platform
Priority
Availability
Adobe Substance 3D Stager
2.0.1
Windows and macOS
3
Download Center
For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.
Vulnerability details
Vulnerability Category
Vulnerability Impact
Severity
CVSS base score
CVSS vector
CVE Numbers
Out-of-bounds Read (CWE-125)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25863
Heap-based Buffer Overflow (CWE-122)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25864
Access of Memory Location After End of Buffer (CWE-788)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25865
Out-of-bounds Write (CWE-787)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25866
Access of Memory Location After End of Buffer (CWE-788)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25867
Heap-based Buffer Overflow (CWE-122)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25868
Out-of-bounds Read (CWE-125)
Arbitrary code execution
Critiical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25869
Use After Free (CWE-416)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25870
Use After Free (CWE-416)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25871
Heap-based Buffer Overflow (CWE-122)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25872
Out-of-bounds Read (CWE-125)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25873
Heap-based Buffer Overflow (CWE-122)
Arbitrary code execution
Critical
7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-25874
Out-of-bounds Read (CWE-125)
Memory leak
Important
5.5
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2023-25875
Out-of-bounds Read (CWE-125)
Memory leak
Important
5.5
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2023-25876
Out-of-bounds Read (CWE-125)
Memory leak
Important
5.5
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2023-25877
Out-of-bounds Read (CWE-125)
Memory leak
Important
5.5
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2023-25878
Updates to dependencies
Dependency
Vulnerability
Impact
Affected Versions
Sketchup
Stack-based Buffer Overflow (CWE-121)
Arbitrary Code Execution
2.0.0 and earlier versions
Sketchup
Use After Free (CWE-416)
Arbitrary Code Execution
2.0.0 and earlier versions
Sketchup
Access of Memory Location After End of Buffer (CWE-788)
Memory leak
2.0.0 and earlier versions
Acknowledgments:
Adobe would like to thank the following researchers for reporting the relevant issues and for working with Adobe to help protect our customers:
- Mat Powell working with Trend Micro Zero Day Initiative CVE-2023-25863, CVE-2023-25864, CVE-2023-25865, CVE-2023-25866, CVE-2023-25867, CVE-2023-25868, CVE-2023-25869, CVE-2023-25870, CVE-2023-25871, CVE-2023-25872, CVE-2023-25873, CVE-2023-25874, CVE-2023-25875, CVE-2023-25876, CVE-2023-25877, CVE-2023-25878
For more information, visit https://helpx.adobe.com/security.html, or email [email protected]