Adobe Security Bulletin

Security Updates Available for Adobe Bridge | APSB22-25

Bulletin ID

Date Published

Priority

APSB22-25

June 14, 2022

3

Summary

Adobe has released a security update for Adobe Bridge. This update addresses critical and important vulnerabilities that could lead to arbitrary code execution, arbitrary file system write and memory leak.

Affected Versions

Product

Version

Platform

Adobe Bridge  

12.0.1 and earlier versions 

Windows  and macOS

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.   

Product

Version

Platform

Priority   

Availability    

Adobe Bridge  

12.0.2

Windows and macOS    

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score

CVE Numbers

Out-of-bounds Write (CWE-787)

Arbitrary code execution
 

Critical 

7.8


CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
 


CVE-2022-28839
  

Out-of-bounds Write (CWE-787)

Arbitrary file system write

Critical

7.8


CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
 


CVE-2022-28840
 

Improper Input Validation (CWE-20)
 

Arbitrary code execution
 
 

Critical 

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28841

Use After Free (CWE-416)
 

Arbitrary code execution

Critical 

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28842

Improper Input Validation (CWE-20)
 

Arbitrary code execution

Critical  

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28843

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical  

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28844

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28845

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28846

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28847

Improper Input Validation (CWE-20)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28848

Use After Free (CWE-416)

Arbitrary code execution

Critical

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-28849

Out-of-bounds Read (CWE-125)

Memory leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2022-28850

Acknowledgments

Adobe would like to thank the following researcher for reporting this issue and for working with Adobe to help protect our customers:    

  • Mat Powell of Trend Micro Zero Day Initiative (CVE-2022-28839, CVE-2022-28840, CVE-2022-28841, CVE-2022-28842, CVE-2022-28843, CVE-2022-28844, CVE-2022-28845, CVE-2022-28846, CVE-2022-28847, CVE-2022-28848, CVE-2022-28849, CVE-2022-28850)


Revisions

December 6th, 2021: Added CVE details for CVE-2021-44185, CVE-2021-44186, CVE-2021-44187 


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?