Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-34260: Adobe Security Bulletin

Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVE
#vulnerability#mac#windows#zero_day

Security Updates Available for Adobe Illustrator | APSB22-41

Bulletin ID

Date Published

Priority

ASPB22-41

August 9, 2022

3

Summary

Adobe has released an update for Adobe Illustrator 2022. This update resolves critical and important vulnerabilities that could lead to arbitrary code execution and memory leak.

Affected Versions

Product

Version

Platform

Illustrator 2022

26.3.1 and earlier versions

Windows and macOS

Illustrator 2021

25.4.6 and earlier versions

Windows and macOS

Solution

Adobe categorizes these updates with the following  priority ratings  and recommends users update their installation to the newest version via the Creative Cloud desktop app’s update mechanism. For more information, please reference this help page.

Product

Version

Platform

Priority

Availability

Illustrator 2022

26.4

Windows and macOS

3

Download Page

Illustrator 2021

25.4.7

Windows and macOS

3

Download Page

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score

CVSS vector

CVE Numbers

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-34260

Out-of-bounds Read (CWE-125)

Memory Leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2022-34261

Out-of-bounds Read (CWE-125)

Memory Leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2022-34262

Use After Free (CWE-416)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-34263

Acknowledgments

Adobe would like to thank the following researcher sfor reporting these issues and for working with Adobe to help protect our customers:

  • Mat Powell of Trend Micro Zero Day Initiative - CVE-2022-34260, CVE-2022-34261, CVE-2022-34262, CVE-2022-34263

Revisions

March 16, 2022: Added affected & fix versions for Illustrator v25.x

For more information, visit https://helpx.adobe.com/security.html, or email [email protected]

Related news

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907