Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches 13 Vulnerabilities in Illustrator

Adobe’s February Patch Tuesday updates address over a dozen vulnerabilities, most of which impact the company’s Illustrator vector graphics software.

Adobe’s February Patch Tuesday updates address over a dozen vulnerabilities, most of which impact the company’s Illustrator vector graphics software.

In the Windows and macOS versions of Illustrator, Adobe resolved 13 vulnerabilities, including two that have been assigned a “critical severity” rating — “high severity” based on their CVSS score. The company has assigned “important” ratings to seven security bugs that can lead to memory leaks or application denial of service (DoS).

All of these issues were reported to Adobe by two Fortinet researchers. One of them also informed the software giant about a critical code execution vulnerability in Photoshop.

The company has also patched a critical code execution flaw in After Effects and in the Creative Cloud installer for Windows. In Premiere Rush, it addressed a moderate-severity privilege escalation.

Adobe says it’s not aware of any attacks exploiting these vulnerabilities. Since they all have a priority rating of “3,” the company believes they are unlikely to ever be exploited.

Last month, Adobe patched 26 vulnerabilities in its Acrobat and Reader products, including flaws that earned researchers $150,000 at China’s Tianfu Cup hacking contest, which took place in October.

Related: Adobe Patches Gaping Security Flaws in 14 Software Products

Related: Adobe Joins Security Patch Tuesday Frenzy

Advertisement. Scroll to continue reading.

Related: Adobe Patches Critical RoboHelp Server Security Flaw

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.