Lucene search

K
cvelistAdobeCVELIST:CVE-2021-40760
HistoryOct 26, 2021 - 12:00 a.m.

CVE-2021-40760 Adobe After Effects M4A File Parsing Memory Corruption Arbitrary Code Execution

2021-10-2600:00:00
CWE-788
adobe
www.cve.org
6
adobe after effects
memory corruption
vulnerability
.m4a file
arbitrary code execution
user interaction

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

36.3%

Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.

CNA Affected

[
  {
    "product": "After Effects",
    "vendor": "Adobe",
    "versions": [
      {
        "lessThanOrEqual": "18.4.1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "None",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

36.3%

Related for CVELIST:CVE-2021-40760