CVE-2021-45054

Adobe InCopy version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

15 Jan 2022, 02:56

Type Values Removed Values Added
References (MISC) https://helpx.adobe.com/security/products/incopy/apsb22-04.html - (MISC) https://helpx.adobe.com/security/products/incopy/apsb22-04.html - Vendor Advisory
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*
First Time Adobe incopy
Microsoft
Microsoft windows
Apple macos
Apple
Adobe
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5
CWE CWE-416

13 Jan 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-13 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-45054

Mitre link : CVE-2021-45054

CVE.ORG link : CVE-2021-45054


JSON object : View

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • incopy
CWE
CWE-416

Use After Free