Vulnerability Details : CVE-2021-40751
Adobe After Effects version 18.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
Vulnerability category: OverflowMemory Corruption
Products affected by CVE-2021-40751
- cpe:2.3:a:adobe:after_effects:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2021-40751
0.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 52 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-40751
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Adobe Systems Incorporated |
CWE ids for CVE-2021-40751
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
-
The product reads or writes to a buffer using an index or pointer that references a memory location after the end of the buffer.Assigned by: psirt@adobe.com (Secondary)
References for CVE-2021-40751
-
https://helpx.adobe.com/security/products/after_effects/apsb21-79.html
Adobe Security BulletinPatch;Vendor Advisory
Jump to