Adobe Security Bulletin

Security updates available for Adobe Animate | APSB23-15

Bulletin ID

Date Published

Priority

ASPB23-15

February 14, 2023   

3

Summary

Adobe has released an update for Adobe Animate. This update resolves critical vulnerabilities.  Successful exploitation could lead to arbitrary code execution in the context of the current user.        

Affected Versions

Product

Version

Platform

Adobe Animate 2022

22.0.8 and earlier versions

Windows and macOS

Adobe Animate 2023

23.0.0 and earlier versions

Windows and macOS

Solution

Adobe categorizes this update with the following  priority rating and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority

Availability

Adobe Animate 2022    

22.0.9

Windows and macOS

3

Adobe Animate  2023     

23.0.1

Windows and macOS

3

Download Center     

For managed environments, IT administrators can use the Admin Console to deploy Creative Cloud applications to end users. Refer to this help page for more information.  

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Heap-based Buffer Overflow (CWE-122)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-22236

Stack-based Buffer Overflow (CWE-121)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-22243

Use After Free (CWE-416)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-22246

Acknowledgments

Adobe would like to thank the following for reporting the relevant issues and for working with Adobe to help protect our customers:

  • CHEN QINGYANG (yjdfy) -- CVE-2023-22236, CVE-2023-22243, CVE-2023-22246

Revisions

June 21, 2022: Revision to affected versions table.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?