CVE-2021-35989

Adobe Bridge version 11.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

25 Aug 2021, 20:03

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.8
v2 : 9.3
v3 : 7.8
References (MISC) https://helpx.adobe.com/security/products/bridge/apsb21-53.html - (MISC) https://helpx.adobe.com/security/products/bridge/apsb21-53.html - Vendor Advisory

20 Aug 2021, 19:18

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-20 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-35989

Mitre link : CVE-2021-35989

CVE.ORG link : CVE-2021-35989


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • bridge
CWE
CWE-787

Out-of-bounds Write