CVE-2020-9629

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Overview
  • CVE ID
  • CVE-2020-9629
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-26T20:15:12
  • Last Modified Date
  • 2020-06-29T20:08:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:digital_negative_software_development_kit:*:*:*:*:*:*:*:* 1 OR 1.5
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/dng-sdk/apsb20-26.html Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:47 Added to TrackCVE
2022-12-04 18:50:09 2020-06-26T20:15Z 2020-06-26T20:15:12 CVE Published Date updated
2022-12-04 18:50:09 2020-06-29T20:08:56 CVE Modified Date updated
2022-12-04 18:50:09 Analyzed Vulnerability Status updated