CVE-2021-42530

XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:xmp_toolkit_software_development_kit:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

20 Oct 2023, 20:47

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html - Mailing List, Third Party Advisory
First Time Debian debian Linux
Debian

26 Sep 2023, 01:15

Type Values Removed Values Added
CWE CWE-787 CWE-121
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/09/msg00032.html -

11 May 2022, 00:44

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:xmp_toolkit_software_development_kit:*:*:*:*:*:*:*:*
CWE CWE-121 CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : 9.3
v3 : 7.8
First Time Adobe xmp Toolkit Software Development Kit
Adobe
References (MISC) https://helpx.adobe.com/security/products/xmpcore/apsb21-108.html - (MISC) https://helpx.adobe.com/security/products/xmpcore/apsb21-108.html - Vendor Advisory

02 May 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-02 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-42530

Mitre link : CVE-2021-42530

CVE.ORG link : CVE-2021-42530


JSON object : View

Products Affected

debian

  • debian_linux

adobe

  • xmp_toolkit_software_development_kit
CWE
CWE-121

Stack-based Buffer Overflow

CWE-787

Out-of-bounds Write