Adobe Premiere Pro < 15.4 Arbitrary Code Execution (APSB21-56) (macOS)

high Nessus Plugin ID 209407

Synopsis

The Adobe Premiere Pro instance installed on the remote host is affected by an arbitrary code execution vulnerability.

Description

The version of Adobe Premiere Pro installed on the remote macOS host is prior to 15.4. It is, therefore, affected by a vulnerability as referenced in the APSB21-56 advisory.

- Adobe Premiere Pro version 15.2 (and earlier) is affected by a memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. (CVE-2021-35997)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Premiere Pro version 15.4 or later.

See Also

https://helpx.adobe.com/security/products/premiere_pro/apsb21-56.html

Plugin Details

Severity: High

ID: 209407

File Name: macos_adobe_premiere_pro_apsb21-56.nasl

Version: 1.1

Type: local

Agent: macosx

Published: 10/21/2024

Updated: 10/21/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-35997

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:premiere_pro, cpe:/a:adobe:premiere_pro_cc

Required KB Items: installed_sw/Adobe Premiere Pro

Exploit Ease: No known exploits are available

Patch Publication Date: 7/20/2021

Vulnerability Publication Date: 7/20/2021

Reference Information

CVE: CVE-2021-35997

CWE: 788