Lucene search

K
cvelistAdobeCVELIST:CVE-2021-46817
HistoryJun 13, 2022 - 12:15 p.m.

CVE-2021-46817 Adobe Media Encoder M4A file memory corruption vulnerability could lead to remote code execution

2022-06-1312:15:19
CWE-787
adobe
www.cve.org
4
adobe media encoder
memory corruption
cve-2021-46817
remote code execution
m4a file vulnerability
user interaction
arbitrary code execution

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

41.4%

Adobe Media Encoder version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.

CNA Affected

[
  {
    "product": "Media Encoder",
    "vendor": "Adobe",
    "versions": [
      {
        "lessThanOrEqual": "15.4",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "None",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

41.4%

Related for CVELIST:CVE-2021-46817