CVE-2021-28604

Adobe After Effects version 18.2 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

31 Aug 2021, 15:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 9.3
v3 : 7.8
CPE cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CWE CWE-122 CWE-787
References (MISC) https://helpx.adobe.com/security/products/after_effects/apsb21-49.html - (MISC) https://helpx.adobe.com/security/products/after_effects/apsb21-49.html - Vendor Advisory

24 Aug 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-24 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28604

Mitre link : CVE-2021-28604

CVE.ORG link : CVE-2021-28604


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • after_effects
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow