Adobe Security Bulletin

Security Updates Available for Adobe Media Encoder | APSB20-65

Bulletin ID

Date Published

Priority

APSB20-65

October 20, 2020    

3

Summary

Adobe has released an update for Adobe Media Encoder.  This update resolves a critical vulnerability that could lead to arbitrary code execution in the context of the current user.     

Affected Versions

Product

Version

Platform

Adobe Media Encoder

14.4 and earlier versions

Windows

Solution

Adobe categorizes these updates with the following  priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority

Adobe Media Encoder

14.5

Windows and macOS

3

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVE Numbers

Uncontrolled Search Path

Arbitrary Code Execution

Critical   

CVE-2020-24423

Acknowledgments

Adobe would like to thank Hou JingYi (@hjy79425575) of Qihoo 360 CERT  for reporting these issues and working with Adobe to help protect our customers.    

 Adobe

Get help faster and easier

New user?

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online