Adobe Security Bulletin

Security Updates Available for Adobe After Effects | APSB21-54

Bulletin ID

Date Published

Priority

ASPB21-54

July 20, 2021    

3

Summary

Adobe has released an update for Adobe After Effects for Windows and macOS. This update addresses  multiple critical and moderate vulnerabilities. Successful exploitation could lead to arbitrary code execution in the context of the current user.           

Affected Versions

Product

Version

Platform

Adobe After Effects

18.2.1 and earlier versions       

Windows

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app’s update mechanism. For more information, please reference this help page.

Product

Version

Platform

Priority Rating

Availability

Adobe After Effects

18.4

Windows and macOS

3

Adobe After Effects

17.7.1

Windows and macOS

3

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Note:

CVE-2021-35996 is resolved in Adobe After Effects version 18.4 and later.

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Out-of-bounds Read (CWE-125)

Arbitrary file system read

Moderate

3.3

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-36018

CVE-2021-36019

Access of Memory Location After End of Buffer

(CWE-788)

Arbitrary code execution 

Critical 

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-36017

Out-of-bounds Write (CWE-787)

Arbitrary code execution 

Critical 

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-35993

CVE-2021-35994

Improper Input Validation

(CWE-20)

Arbitrary code execution 

Critical 

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-35995

Access of Memory Location After End of Buffer

(CWE-788)

Arbitrary code execution 

Critical 

8.8

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-35996

Acknowledgements

Adobe would like to thank the following researchers for reporting these issues and for working with Adobe to help protect our customers:   

  • CQY of Topsec Alpha Team (yjdfy) (CVE-2021-35996)
  • Mat Powell (@mrpowell) & Joshua Smith (@kernelsmith) of Trend Micro Zero Day Initiative (CVE-2021-35994, CVE-2021-35993)
  • Mat Powell of Trend Micro Zero Day Initiative (CVE-2021-35995, CVE-2021-36017, CVE-2021-36018)  
  • Qiao Li Of Baidu Security Lab working with Trend Micro Zero Day Initiative (CVE-2021-36019)

Revisions

August 03, 2021:  Updated acknowledgements for CVE-2021-35993

October 15, 2021: Added row for the N-1 version.




For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?