Adobe Security Bulletin

Security Updates Available for Adobe Illustrator | APSB21-98

Bulletin ID

Date Published

Priority

ASPB21-98 

October 26, 2021      

3

Summary

Adobe has released an update for Adobe Illustrator 2021. This update resolves multiple critical  and important vulnerabilities that could lead to memory leak, arbitrary code execution and application denial of service.    
             

Affected Versions

Product

Version

Platform

Illustrator 2021

25.4.1 and earlier versions 
 

Windows and macOS

Solution

Adobe categorizes these updates with the following  priority ratings  and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority

Availability

Illustrator 2022    

26.0 

Windows and macOS

3

Illustrator 2021    

25.4.2

Windows and macOS

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Out-of-bounds Read (CWE-125

Memory Leak  

Critical 

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2021-40718 

Out-of-bounds Read (CWE-125

Privilege escalation 

Important

3.3

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-40746

NULL Pointer Dereference (CWE-476

Application denial-of-service 
  

Important 

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H 

CVE-2021-40747 

NULL Pointer Dereference (CWE-476

Application denial-of-service 

Important 

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H 

CVE-2021-40748 

NULL Pointer Dereference (CWE-476

Application denial-of-service 
  

Important 

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H 

CVE-2021-40749 

Acknowledgments

Adobe would like to thank the following researcher for reporting these issues and for working with Adobe to help protect our customers:   

  • Yonghui Han of Fortinet's FortiGuard Labs (CVE-2021-40718; CVE-2021-40746, CVE-2021-40747; CVE-2021-40748; CVE-2021-40749)

 

Revisions

October 27, 2021: Updated acknowledgments.

November 1, 2021: Added row to solution table for N-1 version.

November 8, 2021: Updated impact and CVSS score for CVE-2021-40746.

 


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?