Adobe Security Bulletin

Security Updates Available for Adobe Audition | APSB21-121

Bulletin ID

Date Published

Priority

ASPB21-121

December 14, 2021           

3

Summary

Adobe has released an update for Adobe Audition for Windows and macOS. This update resolves multiple moderate privilege escalation vulnerabilities.                

Affected Versions

Product

Version

Platform

Adobe Audition

22.0  and earlier versions          

Windows and macOS

Adobe Audition

14.4  and earlier versions          

Windows and macOS

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app’s update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority Rating

Availability

Adobe Audition

22.1.1

Windows and macOS

3

Download Center      

Adobe Audition

14.4.3

Windows and macOS

3

Download Center      

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Out-of-bounds Read (CWE-125)

Privilege escalation

Moderate

3.3

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
 

CVE-2021-44697

Out-of-bounds Read (CWE-125)

Privilege escalation

Moderate

3.3

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
 
 

CVE-2021-44698
 

Out-of-bounds Read (CWE-125)

Privilege escalation

Moderate

3.3

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
 
 

CVE-2021-44699

Acknowledgments


Adobe would like to thank Mat Powell of Trend Micro Zero Day Initiative
for reporting these issues and for working with Adobe to help protect our customers.        

  • Mat Powell of Trend Micro Zero Day Initiative - CVE-2021-44697, CVE-2021-44698, CVE-2021-44699

Revisions


October 28, 2021: Added row to solution table for N-1 version.

 


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?