Adobe Security Bulletin

Security Updates Available for Adobe Bridge | APSB24-15

Bulletin ID

Date Published

Priority

APSB24-15

March 12, 2024

3

Summary

Adobe has released a security update for Adobe Bridge. This update addresses critical and important vulnerabilities that could lead to arbitrary code execution and memory leak.

Affected Versions

Product

Version

Platform

Adobe Bridge  

13.0.5 and earlier versions 

Windows  and macOS

Adobe Bridge  

14.0.1 and earlier versions 

Windows  and macOS

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.   

Product

Version

Platform

Priority   

Availability    

Adobe Bridge  

13.0.6

Windows and macOS    

3

Adobe Bridge  

14.0.2

Windows and macOS    

3

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score

CVE Numbers

Use After Free (CWE-416)

Arbitrary code execution
 

Critical 

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H


 

CVE-2024-20752

Heap-based Buffer Overflow (CWE-122)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2024-20755

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

8.6

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

CVE-2024-20756

Out-of-bounds Read (CWE-125)

Memory leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2024-20757

Acknowledgments

Adobe would like to thank the following researcher for reporting this issue and for working with Adobe to help protect our customers:    

  • Francis Provencher {PRL} - CVE-2024-20755, CVE-2024-20756, CVE-2024-20757
  • Francis Provencher {PRL} working with Trend Micro Zero Day Initiative - CVE-2024-20752

NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.

Revisions

March 13, 2024 - Revised CVSS Vector for CVE-2024-20755


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?