CVE-2021-40716

XMP Toolkit SDK versions 2021.07 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:xmp_toolkit_software_development_kit:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 5.5
v2 : 4.3
v3 : unknown

20 Oct 2023, 20:39

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html - Mailing List, Third Party Advisory

26 Sep 2023, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html -

07 Oct 2021, 18:58

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 5.5
v2 : 4.3
v3 : 5.5
References (MISC) https://helpx.adobe.com/security/products/xmpcore/apsb21-85.html - (MISC) https://helpx.adobe.com/security/products/xmpcore/apsb21-85.html - Vendor Advisory
CPE cpe:2.3:a:adobe:xmp_toolkit_software_development_kit:*:*:*:*:*:*:*:*

29 Sep 2021, 16:44

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-29 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40716

Mitre link : CVE-2021-40716

CVE.ORG link : CVE-2021-40716


JSON object : View

Products Affected

adobe

  • xmp_toolkit_software_development_kit

debian

  • debian_linux
CWE
CWE-125

Out-of-bounds Read