Adobe Security Bulletin

Security Updates Available for Adobe Bridge | APSB24-24

Bulletin ID

Date Published

Priority

APSB24-24

April 9, 2024

3

Summary

Adobe has released a security update for Adobe Bridge. This update addresses an important vulnerability that could lead to memory leak.

Affected Versions

Product

Version

Platform

Adobe Bridge  

13.0.6 and earlier versions 

Windows  and macOS

Adobe Bridge  

14.0.2 and earlier versions 

Windows  and macOS

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.   

Product

Version

Platform

Priority   

Availability    

Adobe Bridge  

13.0.7

Windows and macOS    

3

Adobe Bridge  

14.0.3

Windows and macOS    

3

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score

CVE Numbers

Out-of-bounds Read (CWE-125)

Memory leak 

Important 

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
 

CVE-2024-20771

Acknowledgments

Adobe would like to thank the following researcher for reporting this issue and for working with Adobe to help protect our customers:    

  • Francis Provencher (PRL) - CVE-2024-20771

NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?