CVE-2021-46817

Adobe Media Encoder version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-13 13:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-46817

Mitre link : CVE-2021-46817

CVE.ORG link : CVE-2021-46817


JSON object : View

Products Affected

adobe

  • media_encoder

apple

  • macos

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write