Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-30664: Adobe Security Bulletin

Adobe Animate version 22.0.5 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVE
#vulnerability#mac#windows#zero_day

Security updates available for Adobe Animate | APSB22-24

Bulletin ID

Date Published

Priority

ASPB22-24

June 14, 2022

3

Summary

Adobe has released an update for Adobe Animate. This update resolves a critical vulnerability.  Successful exploitation could lead to arbitrary code execution in the context of the current user.

Affected Versions

Product

Version

Platform

Adobe Animate

22.0.5 and earlier versions

Windows and macOS

Solution

Adobe categorizes this update with the following  priority rating and recommends users update their installation to the newest version via the Creative Cloud desktop app’s update mechanism. For more information, please reference this help page.

Product

Version

Platform

Priority

Availability

Adobe Animate 2021

21.0.11

Windows and macOS

3

Download Center

Adobe Animate  2022

22.0.6

Windows and macOS

3

Download Center

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score

CVSS vector

CVE Numbers

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-30664

Acknowledgments

Adobe would like to thank the following for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Mat Powell of Trend Micro Zero Day Initiative (CVE-2022-30664)

Revisions

August 21, 2021: Added N-1 version details under the solution section.

For more information, visit https://helpx.adobe.com/security.html, or email [email protected].

Related news

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907