#VU59452 Out-of-bounds write in Adobe Bridge


Published: 2022-01-11 | Updated: 2022-01-14

Vulnerability identifier: #VU59452

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-44743

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Bridge
Client/Desktop applications / Multimedia software

Vendor: Adobe

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing JPG2000 images. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Adobe Bridge: 12.0, 11.0.0 - 11.1.2


External links
http://helpx.adobe.com/security/products/bridge/apsb22-03.html
http://www.zerodayinitiative.com/advisories/ZDI-22-063/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability