CVE-2021-40784

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:premiere_rush:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 7.8
v2 : 6.8
v3 : unknown

26 Jun 2023, 19:03

Type Values Removed Values Added
CWE CWE-788 CWE-119

23 Dec 2021, 15:58

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : 6.8
v3 : 7.8
CPE cpe:2.3:a:adobe:premiere_rush:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/premiere_rush/apsb21-101.html - (MISC) https://helpx.adobe.com/security/products/premiere_rush/apsb21-101.html - Patch, Vendor Advisory

20 Dec 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-20 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-40784

Mitre link : CVE-2021-40784

CVE.ORG link : CVE-2021-40784


JSON object : View

Products Affected

adobe

  • premiere_rush

microsoft

  • windows
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-788

Access of Memory Location After End of Buffer