Adobe Security Bulletin

Security update available for Adobe Connect | APSB21-112

Bulletin ID

Date Published

Priority

APSB21-112

December 14, 2021

3

Summary

Adobe has released a security update for Adobe Connect. This update resolves an  important vulnerability.  Successful exploitation could lead to arbitrary file system write.
  
  

Affected product versions

Product

Version

Platform

Adobe Connect

11.3  and earlier versions            

All

Solution

Adobe categorizes these updates with the following  priority ratings and recommends users update their installation to the latest version.

Product

Version

Platform

Priority

Availability

Adobe Connect

11.4

All

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Number

Cross-Site Request Forgery (CSRF) (CWE-352)

Arbitrary file system write

Important  

5.0

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

CVE-2021-43014

Acknowledgments

Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers: 

  • Mohammed Muteb (u0pattern) (CVE-2021-43014)


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?