Adobe After Effects < 18.4.2 Multiple Vulnerabilities (APSB21-79) (macOS)

high Nessus Plugin ID 209422

Synopsis

The Adobe After Effects instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe After Effects installed on the remote macOS host is prior to 18.4.2. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB21-79 advisory.

- Adobe After Effects version 18.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. (CVE-2021-40751, CVE-2021-40752)

- Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. (CVE-2021-40753)

- Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. (CVE-2021-40754, CVE-2021-40758)

- Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SGI file in the DoReadContinue function, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability. (CVE-2021-40755)

- Adobe After Effects version 18.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-40756, CVE-2021-40761)

- Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious MXF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. (CVE-2021-40757)

- Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious .m4a file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability. (CVE-2021-40759, CVE-2021-40760)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe After Effects version 18.4.2 or later.

See Also

https://helpx.adobe.com/security/products/after_effects/apsb21-79.html

Plugin Details

Severity: High

ID: 209422

File Name: macos_adobe_after_effects_apsb21-79.nasl

Version: 1.1

Type: local

Agent: macosx

Published: 10/21/2024

Updated: 10/21/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-40760

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:after_effects

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe After Effects

Exploit Ease: No known exploits are available

Patch Publication Date: 10/26/2021

Vulnerability Publication Date: 10/26/2021

Reference Information

CVE: CVE-2021-40751, CVE-2021-40752, CVE-2021-40753, CVE-2021-40754, CVE-2021-40755, CVE-2021-40756, CVE-2021-40757, CVE-2021-40758, CVE-2021-40759, CVE-2021-40760, CVE-2021-40761

CWE: 476, 788