Adobe Security Bulletin

Security Updates Available for Adobe Premiere Pro | APSB24-12

Bulletin ID

Date Published

Priority

APSB24-12

March 12, 2024 

3

Summary

Adobe has released updates for Adobe Premiere Pro for Windows and macOS. This update addresses  critical vulnerabilities. Successful exploitation could lead to arbitrary code execution.

Affected Versions

Product

Version

Platform

Adobe Premiere Pro 

24.1 and earlier versions

Windows and macOS

Adobe Premiere Pro 

23.6.2 and earlier versions

Windows and macOS

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app’s update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority Rating

Availability

Adobe Premiere Pro

24.2.1

Windows and macOS

3

Adobe Premiere Pro

23.6.4

Windows and macOS

3

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Heap-based Buffer Overflow (CWE-122)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
 
 

CVE-2024-20745

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2024-20746

Acknowledgments

Adobe would like to thank the following for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Francis Provencher {PRL} working with Trend Micro Zero Day Initiative  - CVE-2024-20745
  • Lee Dong Ha (zeropointer_dongha)  - CVE-2024-20746

NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com 

 Adobe

Get help faster and easier

New user?