CVE-2021-43750

Adobe Premiere Rush versions 1.5.16 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:premiere_rush:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

22 Dec 2021, 17:54

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

21 Dec 2021, 15:23

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:premiere_rush:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5
References (MISC) https://helpx.adobe.com/security/products/premiere_rush/apsb21-101.html - (MISC) https://helpx.adobe.com/security/products/premiere_rush/apsb21-101.html - Vendor Advisory

20 Dec 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-20 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-43750

Mitre link : CVE-2021-43750

CVE.ORG link : CVE-2021-43750


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • premiere_rush
CWE
CWE-476

NULL Pointer Dereference