Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches 22 Vulnerabilities in Bridge, Illustrator

Adobe on Tuesday announced that the latest updates for its Bridge and Illustrator products patch 22 vulnerabilities, including many that have been rated critical.

Adobe on Tuesday announced that the latest updates for its Bridge and Illustrator products patch 22 vulnerabilities, including many that have been rated critical.

A total of 17 vulnerabilities have been fixed with the release of Adobe Bridge 10.0.4 for Windows and macOS. The critical flaws have been described as stack-based buffer overflow, heap overflow, out-of-bounds write, use-after-free, and other memory corruption issues that can lead to arbitrary code execution.

Three of the patched security holes, described as important out-of-bounds read bugs, can lead to information disclosure.

All of the vulnerabilities patched in Bridge were reported to Adobe through Trend Micro’s Zero Day Initiative (ZDI).

In Illustrator, Adobe fixed five critical memory corruption bugs that can be exploited for arbitrary code execution. Kushal Arvind Shah of Fortinet’s FortiGuard Labs has been credited for reporting all of these flaws.

Adobe says it has found no evidence that the vulnerabilities found in Bridge and Illustrator have been exploited in the wild, and while many have been assigned a critical severity rating, their priority rating is 3, which indicates that they are unlikely to be exploited.

Now that Flash Player is approaching end of life and it’s no longer as targeted by malicious actors, vulnerabilities in Adobe’s Acrobat and ColdFusion products are the most likely to be exploited in attacks.

Related: Adobe Patches Critical Flaws in Reader, ColdFusion, Other Products

Advertisement. Scroll to continue reading.

Related: Adobe Patches Flaws in ColdFusion, After Effects, Digital Editions

Related: Adobe Patches 42 Vulnerabilities Across Five Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.