Adobe Security Bulletin

Security Updates Available for Adobe Media Encoder | APSB21-32

Bulletin ID

Date Published

Priority

APSB21-32

May 11, 2021    

3

Summary

Adobe has released an update for Adobe Media Encoder.  This update resolves an important vulnerability that could lead to arbitrary code execution in the context of the current user.     

Affected Versions

Product

Version

Platform

Adobe Media Encoder

15.1 and earlier versions

Windows

Solution

Adobe categorizes these updates with the following  priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority

Adobe Media Encoder

15.2

Windows and macOS

3

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVE Numbers

Out-of-Bounds Read

Privilege escalation

Important

CVE-2021-28569

Acknowledgments

Adobe would like to thank zhangyang (retoor)  for reporting these issues and working with Adobe to help protect our customers.    

 Adobe

Get help faster and easier

New user?