Adobe Security Bulletin

Security Updates Available for Adobe Bridge | APSB23-09

Bulletin ID

Date Published

Priority

APSB23-09

February 14, 2023

3

Summary

Adobe has released a security update for Adobe Bridge. This update addresses critical and important vulnerabilities that could lead to memory leak and arbitrary code execution.

Affected Versions

Product

Version

Platform

Adobe Bridge  

12.0.3 and earlier versions 

Windows  and macOS

Adobe Bridge  

13.0.1 and earlier versions 

Windows  and macOS

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.   

Product

Version

Platform

Priority   

Availability    

Adobe Bridge  

12.0.4 

Windows and macOS    

3

Adobe Bridge  

13.0.2 

Windows and macOS    

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score

CVE Numbers

Out-of-bounds Read (CWE-125)

Memory leak
 

Important 

5.5


CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
 

CVE-2023-21583

Stack-based Buffer Overflow (CWE-121)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-22226

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-22227

Improper Input Validation (CWE-20)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-22228

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-22229

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2023-22230

Out-of-bounds Read (CWE-125)

Memory leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2023-22231

Acknowledgments

Adobe would like to thank the following researcher for reporting this issue and for working with Adobe to help protect our customers:    

 

  • Mat Powell of Trend Micro Zero Day Initiative - CVE-2023-21583, CVE-2023-22227, CVE-2023-22228, CVE-2023-22229, CVE-2023-22230, CVE-2023-22231
  • CHEN QINGYANG (yjdfy) - CVE-2023-22226





 


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?