First published: Mon Dec 20 2021(Updated: )
Adobe Audition versions 14.4 (and earlier), and 22.0 (and earlier)are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious MP4 file.
Credit: psirt@adobe.com psirt@adobe.com
Affected Software | Affected Version | How to fix |
---|---|---|
Adobe Audition | <14.4.3 | |
Adobe Audition | =22.0 | |
Apple macOS | ||
Microsoft Windows | ||
Adobe Audition | ||
All of | ||
Any of | ||
Adobe Audition | <14.4.3 | |
Adobe Audition | =22.0 | |
Any of | ||
Apple macOS | ||
Microsoft Windows |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2021-44699.
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe Audition.
Yes, user interaction is required to exploit this vulnerability. The target must visit a malicious page or open a malicious file.
Adobe Audition versions up to and excluding 14.4.3 are affected. Additionally, Adobe Audition version 22.0 is also affected.
The severity of the CVE-2021-44699 vulnerability is medium with a CVSS score of 3.3.
To fix the CVE-2021-44699 vulnerability, it is recommended to update Adobe Audition to the latest version available.
You can find more information about the CVE-2021-44699 vulnerability in the Adobe Security Bulletin APSB21-121 and the Zero Day Initiative advisory ZDI-21-1579.