Multiple vulnerabilities in Adobe Premiere Pro



Published: 2021-12-16 | Updated: 2021-12-21
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-43751
CVE-2021-40790
CVE-2021-40791
CVE-2021-42265
CVE-2021-40795
CWE-ID CWE-125
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Premiere Pro
Client/Desktop applications / Multimedia software

Vendor Adobe

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU59011

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43751

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing MP4 files. A remote attacker can create a specially crafted MP4 file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Premiere Pro: 13.1.0 - 22.0

External links

http://helpx.adobe.com/security/products/premiere_pro/apsb21-117.html
http://www.zerodayinitiative.com/advisories/ZDI-21-1584/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU59012

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40790

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to a use-after-free error when processing MOV files. A remote attacker can create a specially crafted MOV file, trick the victim into opening it, trigger a use-after-free error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Premiere Pro: 13.1.0 - 22.0

External links

http://helpx.adobe.com/security/products/premiere_pro/apsb21-117.html
http://www.zerodayinitiative.com/advisories/ZDI-21-1585/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU59013

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40791

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing JEPG images. A remote attacker can create a specially crafted JEPG image, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Premiere Pro: 13.1.0 - 22.0

External links

http://helpx.adobe.com/security/products/premiere_pro/apsb21-117.html
http://www.zerodayinitiative.com/advisories/ZDI-21-1582/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU59014

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-42265

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing MP4 files. A remote attacker can create a specially crafted MP4 file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Premiere Pro: 13.1.0 - 22.0

External links

http://helpx.adobe.com/security/products/premiere_pro/apsb21-117.html
http://www.zerodayinitiative.com/advisories/ZDI-21-1583/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU59015

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-40795

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input. A remote attacker can create a specially crafted 3GP file, trick the victim into opening it using the affected software, trigger an out-of-bounds read and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Premiere Pro: 13.1.0 - 22.0

External links

http://helpx.adobe.com/security/products/premiere_pro/apsb21-117.html
http://www.zerodayinitiative.com/advisories/ZDI-21-1586/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###