Adobe Media Encoder versions 22.0, 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious MP4 file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2023-07-12T11:17:44.428Z

Updated: 2024-08-04T04:03:08.826Z

Reserved: 2021-11-15T21:18:52.500Z

Link: CVE-2021-43759

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-12T12:15:09.510

Modified: 2023-07-19T17:22:49.173

Link: CVE-2021-43759

cve-icon Redhat

No data.