Adobe Premiere Rush version 1.5.16 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2021-12-20T20:08:36.818755Z

Updated: 2024-09-17T04:24:23.048Z

Reserved: 2021-10-25T00:00:00

Link: CVE-2021-43025

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-12-20T21:15:09.243

Modified: 2023-11-07T03:39:16.837

Link: CVE-2021-43025

cve-icon Redhat

No data.