CVE-2021-46818

Adobe Media Encoder version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

21 Jun 2022, 14:30

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.8
v2 : 6.8
v3 : 7.8
CWE CWE-788 CWE-787
References (MISC) https://helpx.adobe.com/security/products/media-encoder/apsb21-70.html - (MISC) https://helpx.adobe.com/security/products/media-encoder/apsb21-70.html - Vendor Advisory
First Time Adobe
Adobe media Encoder
Microsoft
Microsoft windows
Apple macos
Apple

13 Jun 2022, 13:26

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-13 13:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-46818

Mitre link : CVE-2021-46818

CVE.ORG link : CVE-2021-46818


JSON object : View

Products Affected

adobe

  • media_encoder

microsoft

  • windows

apple

  • macos
CWE
CWE-787

Out-of-bounds Write