CVE-2021-40773
CVSS V2 Medium 4.3
CVSS V3 Medium 5.5
Description
Adobe Prelude version 10.1 (and earlier) is affected by a null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Overview
- CVE ID
- CVE-2021-40773
- Assigner
- psirt@adobe.com
- Vulnerability Status
- Analyzed
- Published Version
- 2021-11-22T16:15:07
- Last Modified Date
- 2022-02-03T13:46:53
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:a:adobe:prelude:*:*:*:*:*:*:*:* | 1 | OR | 10.1 | |
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:N/I:N/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- PARTIAL
- Base Score
- 4.3
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 5.5
- Base Severity
- MEDIUM
- Exploitability Score
- 1.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://helpx.adobe.com/security/products/prelude/apsb21-96.html | Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-40773 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40773 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 06:34:36 | Added to TrackCVE | |||
2022-12-05 15:00:07 | 2021-11-22T16:15Z | 2021-11-22T16:15:07 | CVE Published Date | updated |
2022-12-05 15:00:07 | 2022-02-03T13:46:53 | CVE Modified Date | updated | |
2022-12-05 15:00:07 | Analyzed | Vulnerability Status | updated |