CVE-2021-43021

Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious EXR file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:premiere_rush:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

22 Dec 2021, 14:59

Type Values Removed Values Added
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

21 Dec 2021, 15:52

Type Values Removed Values Added
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:premiere_rush:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.8
v2 : 9.3
v3 : 7.8
References (MISC) https://helpx.adobe.com/security/products/premiere_rush/apsb21-101.html - (MISC) https://helpx.adobe.com/security/products/premiere_rush/apsb21-101.html - Vendor Advisory
CWE CWE-788 CWE-787

20 Dec 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-20 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-43021

Mitre link : CVE-2021-43021

CVE.ORG link : CVE-2021-43021


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • premiere_rush
CWE
CWE-787

Out-of-bounds Write

CWE-788

Access of Memory Location After End of Buffer