Multiple Vulnerabilities in Adobe Products could allow for Arbitrary Code Execution

ITS ADVISORY NUMBER: 

2021-138

DATE(S) ISSUED: 

Thursday, October 28, 2021

SUBJECT: 

Multiple Vulnerabilities in Adobe Products could allow for Arbitrary Code Execution

OVERVIEW: 

Multiple vulnerabilities have been discovered in Adobe products, the most severe of which could allow for Arbitrary Code Execution.

  • After Effects is a graphics and visual effects software.
  • Audition is a professional audio editing application that includes a non-destructive mixing and editing environment.
  • Bridge is a digital asset management application.
  • Animator is a motion capture and animation tool that gives everyone a solution for intuitive animation.
  • Prelude software is a video ingest and logging tool that helps you quickly tag and transcode raw footage from file-based cameras.
  • Lightroom is an image organization and manipulation tool.
  • Illustrator is a vector graphics editor and design program.
  • Media Encoder is software that provides media content over the internet.
  • Premiere Pro is a video editing and manipulation software.
  • Animate is a multimedia authoring computer animation program.
  • Premiere Elements is a video editing software similar to Premiere Pro.
  • InDesign is an industry-leading layout and page design software for print and digital media.
  • XMP Toolkit SDK is a development kit for Adobe's Extensible Metadata Platform.
  • Photoshop is a graphics editor.

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED: 

  • Adobe After Effects 18.4.1 and earlier versions for Windows.
  • Adobe Audition 14.4 and earlier versions for Windows and macOS.
  • Adobe Bridge 11.1.1 and earlier versions for Windows and macOS.
  • Adobe Character Animator 2021 4.4 and earlier versions for Windows and macOS.
  • Adobe Prelude 10.1 and earlier versions for Windows.
  • Adobe Lightroom Classic 10.3 and earlier versions for Windows.
  • Adobe Illustrator 2021 25.4.1 and earlier versions for Windows.
  • Adobe Media Encoder 15.4.1 and earlier versions for Windows and macOS.
  • Adobe Premiere Pro 15.4.1 and earlier versions Windows and macOS.
  • Adobe Animate 21.0.9 and earlier versions for Windows.
  • Adobe Premiere Elements 2021 [build 19.0 (20210809.daily.2242976) and earlier] for Windows and macOS.
  • Adobe InDesign 16.4 and earlier versions for Windows and macOS.
  • Adobe XMP-Toolkit-SDK 2021.07 and earlier versions for all platforms.
  • Adobe Photoshop 2021 22.5.1 and earlier versions for Windows and macOS.

RISK:

Government:

Large and medium government entities: High

Small government entities: Medium

Business:

Large and medium business entities: High

Small business entities: Medium

Home Users: Low

 

DESCRIPTION: 

Multiple vulnerabilities have been discovered in Adobe Products, the most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows:

Adobe After Effects:

  • Access of Memory Location After End of Buffer, which could allow for Arbitrary code execution. (CVE-2021-40751, CVE-2021-40752, CVE-2021-40753, CVE-2021-40754, CVE-2021-40755, CVE-2021-40757, CVE-2021-40758, CVE-2021-40759, CVE-2021-40760)
  • NULL Pointer Dereference, which could allow for Application denial-of-service. (CVE-2021-40756, CVE-2021-40761)

 

Adobe Audition:

  • Access of Memory Location After End of Buffer, which could allow for Arbitrary code execution. ( CVE-2021-40734, CVE-2021-40735, CVE-2021-40736, CVE-2021-40738, CVE-2021-40739, CVE-2021-40740, CVE-2021-40741)
  • NULL Pointer Dereference, which could allow for Application denial-of-service. (CVE-2021-40737, CVE-2021-40742)

 

Adobe Bridge:

  • NULL Pointer Dereference, which could allow for Memory leak. (CVE-2021-40750)
  • Double Free, which could allow for Arbitrary code execution. (CVE-2021-42533)
  • Out-of-bounds Read, which could allow for Arbitrary code execution. (CVE-2021-42719, CVE-2021-42720, CVE-2021-42722)
  • Access of Memory Location After End of Buffer, which could allow for Arbitrary code execution. (CVE-2021-42724, CVE-2021-42729, CVE-2021-42730)
  • Buffer Overflow, which could allow for Arbitrary code execution. (CVE-2021-42728)

 

Adobe Character Animator 2021:

  • NULL Pointer Dereference, which could allow for Memory leak. (CVE-2021-40762, CVE-2021-40768)
  • Access of Memory Location After End of Buffer, which could allow for Arbitrary code execution. (CVE-2021-40763, CVE-2021-40764, CVE-2021-40765, CVE-2021-40767)
  • Out-of-bounds Read, which could allow for Arbitrary code execution. (CVE-2021-40766, CVE-2021-40769)

 

Adobe Prelude:

  • Access of Memory Location After End of Buffer, which could allow for Application denial. (CVE-2021-40770, CVE-2021-40771, CVE-2021-40772, CVE-2021-40775, CVE-2021-40738, CVE-2021-40737)
  • NULL Pointer Dereference, which could allow for Memory leak. (CVE-2021-40773, CVE-2021-40774)

 

Adobe Lightroom Classic:

  • Creation of Temporary File in Directory with Incorrect Permissions, which could allow for Privilege escalation. (CVE-2021-40776)

 

Adobe Illustrator 2021:

  • Out-of-bounds Read, which could allow for Arbitrary code execution and Memory Leak. (CVE-2021-40718, CVE-2021-40746)
  • NULL Pointer Dereference, which could allow for Application denial-of-service. (CVE-2021-40747, CVE-2021-40748, CVE-2021-40749)

 

Adobe Media Encoder:

  • Access of Memory Location After End of Buffer, which could allow for Arbitrary code execution. (CVE-2021-40777, CVE-2021-40779, CVE-2021-40780)
  • NULL Pointer Dereference, which could allow for Memory leak and Application denial-of-service. (CVE-2021-40778, CVE-2021-40781, CVE-2021-40782)

 

Adobe Premiere Pro:

  • Access of Memory Location After End of Buffer, which could allow for Arbitrary code execution. (CVE-2021-40792, CVE-2021-40793, CVE-2021-40794)
  • NULL Pointer Dereference, which could allow for Application denial-of-service. (CVE-2021-40796, CVE-2021-42263, CVE-2021-42264)

 

Adobe Animate:

  • Access of Memory Location After End of Buffer, which could allow for Arbitrary code execution. (CVE-2021-40733, CVE-2021-42266, CVE-2021-42267)
  • NULL Pointer Dereference, which could allow for Arbitrary code execution. (CVE-2021-42268)
  • Use After Free, which could allow for Arbitrary code execution. (CVE-2021-42269)
  • Out-of-bounds Write, which could allow for Arbitrary code execution. (CVE-2021-42270, CVE-2021-42271, CVE-2021-42272, CVE-2021-42524)
  • Out-of-bounds Write, which could allow for Privilege escalation. (CVE-2021-42525)

 

Adobe Premiere Elements:

  • NULL Pointer Dereference, which could allow for Memory leak and Application denial of service. (CVE-2021-40785, CVE-2021-40788, CVE-2021-40789)
  • Access of Memory Location After End of Buffer, which could allow for Arbitrary code execution. (CVE-2021-40786, CVE-2021-40787, CVE-2021-42526, CVE-2021-42527)

 

Adobe InDesign:

  • NULL Pointer Dereference, which could allow for Application denial of service. (CVE-2021-40743)
  • Access of Memory Location After End of Buffer, which could allow for Arbitrary code execution. (CVE-2021-42732)
  • Buffer Overflow, which could allow for Arbitrary code execution. (CVE-2021-42731)

 

Adobe XMP-Toolkit-SDK:

  • NULL Pointer Dereference, which could allow for Application denial-of-service. (CVE-2021-42528)
  • Stack-based Buffer Overflow, which could allow for Arbitrary code execution. (CVE-2021-42529, CVE-2021-42530, CVE-2021-42531, CVE-2021-42532)

 

Adobe Photoshop 2021:

  • Out-of-bounds Read, which could allow for Privilege escalation. (CVE-2021-42734)
  • Access of Memory Location After End of Buffer, which could allow for Arbitrary code execution. (CVE-2021-42735)
  • Buffer Overflow, which could allow for Arbitrary code execution. (CVE-2021-42736)

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

ACTIONS: 

  • After appropriate testing, immediately install the updates provided by Adobe.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: 

Adobe:
https://helpx.adobe.com/security/security-bulletin.html
https://helpx.adobe.com/security/products/after_effects/apsb21-79.html
https://helpx.adobe.com/security/products/audition/apsb21-92.html
https://helpx.adobe.com/security/products/bridge/apsb21-94.html
https://helpx.adobe.com/security/products/character_animator/apsb21-95.html
https://helpx.adobe.com/security/products/prelude/apsb21-96.html
https://helpx.adobe.com/security/products/lightroom/apsb21-97.html
https://helpx.adobe.com/security/products/illustrator/apsb21-98.html
https://helpx.adobe.com/security/products/media-encoder/apsb21-99.html
https://helpx.adobe.com/security/products/premiere_pro/apsb21-100.html
https://helpx.adobe.com/security/products/animate/apsb21-105.html
https://helpx.adobe.com/security/products/premiere_elements/apsb21-106.html
https://helpx.adobe.com/security/products/indesign/apsb21-107.html
https://helpx.adobe.com/security/products/xmpcore/apsb21-108.html
https://helpx.adobe.com/security/products/photoshop/apsb21-109.html

CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40718
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40736
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40738
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40753
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40755
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40761
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40763
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40766
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40767
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40768
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40770
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40771
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40774
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42263
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42264
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42267
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42268
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42526
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42531
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42724
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42728
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42729
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42731
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42735
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42736