Lucene search

K
cvelistAdobeCVELIST:CVE-2021-44181
HistoryDec 20, 2021 - 8:08 p.m.

CVE-2021-44181 Adobe Dimension GIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

2021-12-2020:08:43
CWE-787
adobe
www.cve.org
3
adobe
dimension
gif
file parsing
out-of-bounds write
remote code execution
vulnerability
user interaction
arbitrary code execution

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

44.2%

Adobe Dimension versions 3.4.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious GIF file.

CNA Affected

[
  {
    "product": "Dimension",
    "vendor": "Adobe",
    "versions": [
      {
        "lessThanOrEqual": "3.4.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThanOrEqual": "None",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

44.2%

Related for CVELIST:CVE-2021-44181