Adobe Security Bulletin

Security updates available for Adobe Animate | APSB21-50

Bulletin ID

Date Published

Priority

ASPB21-50

June 08, 2021      

3

Summary

Adobe has released an update for Adobe Animate. This update resolves a moderate and multiple important
and critical vulnerabilities.  Successful exploitation could lead to arbitrary code execution in the context of the current user.        

Affected Versions

Product

Version

Platform

Adobe Animate

21.0.6  and earlier versions       

Windows

Solution

Adobe categorizes this update with the following  priority rating and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority

Availability

Adobe Animate       

21.0.7

Windows and macOS

3

Download Center     

Adobe Animate       

20.5.3

Windows and macOS

3

Download Center     

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.  

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Out-of-bounds Read

(CWE-125)

Arbitrary file system read

Moderate

3.3

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-28630

Out-of-bounds Read

(CWE-125)

Memory leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2021-28619

Out-of-bounds Read

(CWE-125)

Information Disclosure  

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2021-28617

CVE-2021-28618

Out-of-bounds Read

(CWE-125)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-28621

Heap-based Buffer Overflow

(CWE-122)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-28620

CVE-2021-28629

Out-of-bounds Write

(CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-28622

Acknowledgments


Adobe would like to thank the following for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Yongjun Liu of nsfocus security team (CVE-2021-28617, CVE-2021-28618, CVE-2021-28629)
  • Shanbo Chen of nsfocus security team (CVE-2021-28619, CVE-2021-28620)
  • Mat Powell of Trend Micro Zero Day Initiative (CVE-2021-28621, CVE-2021-28630)
  • Francis Provencher {PRL} working with Trend Micro Zero Day Initiative (CVE-2021-28622)    

Revisions

August 21, 2021: Added N-1 version details under the solution section.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?