Adobe Premiere Pro CC < 13.1.3 Remote Code Execution (APSB19-33)

high Nessus Plugin ID 134218

Synopsis

An application installed on the remote Windows host is affected by a vulnerability.

Description

The version of Adobe Premiere Pro CC installed on the remote Windows host is prior to 13.1.3. It is, therefore, affected by a vulnerability as referenced in the apsb19-33 advisory:

- Insecure Library Loading (DLL hijacking) potentially leading to arbitrary code execution (CVE-2019-7931)

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Premiere Pro CC version 13.1.3 or later.

See Also

http://www.nessus.org/u?13ea394d

Plugin Details

Severity: High

ID: 134218

File Name: adobe_premiere_pro_cc_apsb19-33.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 3/4/2020

Updated: 9/22/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-7931

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:premiere_pro, cpe:/a:adobe:premiere_pro_cc

Required KB Items: SMB/Registry/Enumerated, installed_sw/Adobe Premiere Pro

Exploit Ease: No known exploits are available

Patch Publication Date: 8/13/2019

Vulnerability Publication Date: 8/13/2019

Reference Information

CVE: CVE-2019-7931