Advisory Details

January 18th, 2023

Adobe InCopy Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-23-077
ZDI-CAN-19323

CVE ID CVE-2023-21595
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Adobe
AFFECTED PRODUCTS InCopy
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe InCopy. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the processing of embedded fonts. Crafted data in a font can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Adobe has issued an update to correct this vulnerability. More details can be found at:
https://helpx.adobe.com/security/products/incopy/apsb23-08.html
DISCLOSURE TIMELINE
  • 2022-10-28 - Vulnerability reported to vendor
  • 2023-01-18 - Coordinated public release of advisory
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES