CVE-2021-39820

Adobe InDesign versions 16.3 (and earlier), and 16.3.1 (and earlier) is affected by an Out-of-bounds Write vulnerability due to insecure handling of a malicious TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
References
Link Resource
https://helpx.adobe.com/security/products/indesign/apsb21-73.html Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

01 Aug 2023, 09:15

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 8.8
v2 : 6.8
v3 : 7.8
Summary Adobe InDesign versions 16.3 (and earlier), and 16.3.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. Adobe InDesign versions 16.3 (and earlier), and 16.3.1 (and earlier) is affected by an Out-of-bounds Write vulnerability due to insecure handling of a malicious TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

26 Jun 2023, 17:57

Type Values Removed Values Added
CWE CWE-788 CWE-787

24 Jun 2022, 13:45

Type Values Removed Values Added
References (MISC) https://helpx.adobe.com/security/products/indesign/apsb21-73.html - (MISC) https://helpx.adobe.com/security/products/indesign/apsb21-73.html - Release Notes, Vendor Advisory
CVSS v2 : unknown
v3 : 8.8
v2 : 6.8
v3 : 8.8
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

15 Jun 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-15 17:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-39820

Mitre link : CVE-2021-39820

CVE.ORG link : CVE-2021-39820


JSON object : View

Products Affected

adobe

  • indesign

microsoft

  • windows

apple

  • macos
CWE
CWE-787

Out-of-bounds Write