CVE-2021-21006

CVSS V2 Medium 6.8 CVSS V3 High 8.6
Description
Adobe Photoshop version 22.1 (and earlier) is affected by a heap buffer overflow vulnerability when handling a specially crafted font file. Successful exploitation could lead to arbitrary code execution. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Overview
  • CVE ID
  • CVE-2021-21006
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-13T23:15:13
  • Last Modified Date
  • 2021-09-08T17:22:57
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:* 1 OR 22.1
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.6
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 6
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/photoshop/apsb21-01.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:06:44 Added to TrackCVE
2022-12-05 20:11:25 2021-01-13T23:15Z 2021-01-13T23:15:13 CVE Published Date updated
2022-12-05 20:11:25 2021-09-08T17:22:57 CVE Modified Date updated
2022-12-05 20:11:25 Analyzed Vulnerability Status updated