Adobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious MP4 file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-07-12T11:17:43.644Z

Updated: 2023-07-12T11:17:43.644Z

Reserved: 2021-11-15T21:18:52.500Z


Link: CVE-2021-43758

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-12T12:15:09.437

Modified: 2023-07-19T17:22:19.853


Link: CVE-2021-43758

JSON object: View

cve-icon Redhat Information

No data.

CWE