Adobe Security Bulletin

Security Updates Available for Adobe Media Encoder | APSB23-63

Bulletin ID

Date Published

Priority

APSB23-63

November 14, 2023   

3

Summary

Adobe has released an update for Adobe Media Encoder.  This update resolves critical and moderate vulnerabilities that could lead to arbitrary code execution and memory leak.  

Affected Versions

Product

Version

Platform

Adobe Media Encoder

24.0.2 and earlier versions

Windows and macOS

Adobe Media Encoder

23.6 and earlier versions

Windows and macOS

Solution

Adobe categorizes these updates with the following  priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority

Adobe Media Encoder

24.0.3

Windows and macOS

3

Adobe Media Encoder

23.6.2

Windows and macOS

3

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Out-of-bounds Read (CWE-125)

Arbitrary code execution 

Critical   

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H


CVE-2023-47040

  

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8


CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
 

CVE-2023-47041
  

Heap-based Buffer Overflow (CWE-122)

Arbitrary code execution
 

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
 

CVE-2023-47042

Out-of-bounds Read (CWE-125)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-47043
  

Access of Uninitialized Pointer (CWE-824)

Memory leak

Moderate

3.3

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2023-47044

Acknowledgments

Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers: 

  • Mat Powell of Trend Micro Zero Day Initiative - CVE-2023-47040, CVE-2023-47041, CVE-2023-47042, CVE-2023-47043, CVE-2023-47044

    NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?