Adobe Media Encoder CVE-2021-42721 Use After Free Vulnerability

description-logoDescription

Adobe Media Encoder version 15.4 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.

affected-products-logoAffected Applications

Adobe Media Encoder

CVE References

CVE-2021-42721