Adobe Premiere Pro version 15.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-07-20T00:00:00

Updated: 2021-08-20T18:10:13

Reserved: 2021-06-30T00:00:00


Link: CVE-2021-35997

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-08-20T19:15:10.367

Modified: 2022-10-07T20:22:12.210


Link: CVE-2021-35997

JSON object: View

cve-icon Redhat Information

No data.