Adobe Premiere Pro < 14.2 Information Disclosure (APSB20-27)

medium Nessus Plugin ID 136947

Synopsis

Adobe Premiere Pro installed on the remote Windows host is affected by a vulnerability.

Description

The version of Adobe Premiere Pro installed on the remote Windows host is prior to 14.2 It is, therefore, affected by an out-of-bounds read vulnerability that could lead to information disclosure.

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Premiere Pro version 14.2 or later.

See Also

http://www.nessus.org/u?4ba9efa2

Plugin Details

Severity: Medium

ID: 136947

File Name: adobe_premiere_pro_apsb20-27.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 5/29/2020

Updated: 9/22/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-9616

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:premiere_pro, cpe:/a:adobe:premiere_pro_cc

Required KB Items: installed_sw/Adobe Premiere Pro, SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 5/19/2020

Vulnerability Publication Date: 5/19/2020

Reference Information

CVE: CVE-2020-9616

IAVA: 2020-A-0226-S