Adobe Security Bulletin

Security Updates Available for Adobe Premiere Pro | APSB21-117

Bulletin ID

Date Published

Priority

APSB21-117

December 14, 2021   

3

Summary

Adobe has released updates for Adobe Premiere Pro for Windows and macOS. This update addresses critical and moderate vulnerabilities. Successful exploitation could lead to arbitrary code execution and privilege escalation.

Affected Versions

Product

Version

Platform

Adobe Premiere Pro 

22.0 and earlier versions     

Windows and macOS

Adobe Premiere Pro 

15.4.2 and earlier versions     

Windows and macOS

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app’s update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority Rating

Availability

Adobe Premiere Pro

22.1.1

Windows and macOS

3

Adobe Premiere Pro

15.4.3

Windows and macOS

3

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Out-of-bounds Read (CWE-125)

Privilege escalation

Moderate

3.3

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
 
 

CVE-2021-43751
   

Use After Free (CWE-416)

Privilege escalation
 

Moderate

3.3


CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
 


CVE-2021-40790
    

Out-of-bounds Read (CWE-125)

Privilege escalation

Moderate

3.3

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
 
 

CVE-2021-40791
  

Out-of-bounds Read (CWE-125)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
 

CVE-2021-40795

Out-of-bounds Read (CWE-125)
 

Privilege escalation
 

Moderate

3.3

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-42265
 

Acknowledgments

Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers: 

  • Mat Powell of Trend Micro Zero Day Initiative -- CVE-2021-43751; CVE-2021-40790; CVE-2021-40791; CVE-2021-40795; CVE-2021-42265
     

   


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com 

 Adobe

Get help faster and easier

New user?