Adobe Premiere Pro < 14.3 Multiple Arbitrary Code Execution (APSB20-38) (macOS)

high Nessus Plugin ID 209429

Synopsis

The Adobe Premiere Pro instance installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe Premiere Pro installed on the remote macOS host is prior to 14.3. It is, therefore, affected by multiple vulnerabilities as referenced in the APSB20-38 advisory.

- Adobe Premiere Pro versions 14.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . (CVE-2020-9653, CVE-2020-9654)

- Adobe Premiere Pro versions 14.2 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution . (CVE-2020-9652)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Premiere Pro version 14.3 or later.

See Also

https://helpx.adobe.com/security/products/premiere_pro/apsb20-38.html

Plugin Details

Severity: High

ID: 209429

File Name: macos_adobe_premiere_pro_apsb20-38.nasl

Version: 1.1

Type: local

Agent: macosx

Published: 10/21/2024

Updated: 10/21/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-9654

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:premiere_pro, cpe:/a:adobe:premiere_pro_cc

Required KB Items: installed_sw/Adobe Premiere Pro

Exploit Ease: No known exploits are available

Patch Publication Date: 6/16/2020

Vulnerability Publication Date: 6/16/2020

Reference Information

CVE: CVE-2020-9652, CVE-2020-9653, CVE-2020-9654