Adobe Premiere Pro < 15.4.1 Arbitrary Code Execution (APSB21-67)

high Nessus Plugin ID 153439

Synopsis

Adobe Premiere Pro installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Adobe Premiere Pro installed on the remote Windows host is prior to 15.4.1. It is, therefore, affected by memory access vulnerabilities that could lead to arbitrary code execution.

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Premiere Pro version 15.4.1 or later.

See Also

https://helpx.adobe.com/security/products/premiere_pro/apsb21-67.html

Plugin Details

Severity: High

ID: 153439

File Name: adobe_premiere_pro_apsb21-67.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 9/16/2021

Updated: 1/26/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-40715

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:premiere_pro, cpe:/a:adobe:premiere_pro_cc

Required KB Items: installed_sw/Adobe Premiere Pro, SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 9/14/2021

Vulnerability Publication Date: 9/14/2021

Reference Information

CVE: CVE-2021-40710, CVE-2021-40715

IAVA: 2021-A-0420-S