CVE-2021-40732

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
XMP Toolkit version 2020.1 (and earlier) is affected by a null pointer dereference vulnerability that could result in leaking data from certain memory locations and causing a local denial of service in the context of the current user. User interaction is required to exploit this vulnerability in that the victim will need to open a specially crafted MXF file.
Overview
  • CVE ID
  • CVE-2021-40732
  • Assigner
  • psirt@adobe.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-10-13T17:15:07
  • Last Modified Date
  • 2022-02-04T16:19:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:adobe:xmp_toolkit_software_development_kit:*:*:*:*:*:*:*:* 1 OR 2021.07
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • HIGH
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 4.2
References
Reference URL Reference Tags
https://helpx.adobe.com/security/products/xmpcore/apsb21-85.html Release Notes Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:17 Added to TrackCVE
2022-12-05 12:24:26 2021-10-13T17:15Z 2021-10-13T17:15:07 CVE Published Date updated
2022-12-05 12:24:26 2022-02-04T16:19:42 CVE Modified Date updated
2022-12-05 12:24:26 Analyzed Vulnerability Status updated