Adobe Security Bulletin

Security Updates Available for Adobe Media Encoder | APSB24-23

Bulletin ID

Date Published

Priority

APSB24-23

April 9, 2024   

3

Summary

Adobe has released an update for Adobe Media Encoder.  This update resolves a critical vulnerability that could lead to arbitrary code execution.  

Affected Versions

Product

Version

Platform

Adobe Media Encoder

24.2.1 and earlier versions

Windows and macOS

Adobe Media Encoder

23.6.4 and earlier versions

Windows and macOS

Solution

Adobe categorizes these updates with the following  priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority

Adobe Media Encoder

24.3

Windows and macOS

3

Adobe Media Encoder

23.6.5

Windows and macOS

3

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Buffer Overflow (CWE-120)

Arbitrary code execution 

Critical   

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2024-20772

  

Acknowledgments

Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers: 

  • Francis Provencher (prl) - CVE-2024-20772

    NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?