Adobe Security Bulletin

Security Updates Available for Adobe Illustrator | APSB22-15

Bulletin ID

Date Published

Priority

ASPB22-15

March 8,  2022     

3

Summary

Adobe has released an update for Adobe Illustrator 2022. This update resolves a critical vulnerability that could lead to arbitrary code execution. 
             

Affected Versions

Product

Version

Platform

Illustrator 2022

26.0.3 and earlier versions 

Windows and macOS

Illustrator 2021

25.4.4 and earlier versions 

Windows and macOS

Solution

Adobe categorizes these updates with the following  priority ratings  and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority

Availability

Illustrator 2022    

26.1.0

Windows and macOS

3

Illustrator 2021    

25.4.5

Windows and macOS

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Buffer Overflow (CWE-120)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-23187

Acknowledgments

Adobe would like to thank the following researcher for reporting these issues and for working with Adobe to help protect our customers:   

Kushal Arvind Shah of Fortinet's FortiGuard Labs - CVE-2022-23187

Revisions

March 16, 2022: Added affected & fix versions for Illustrator v25.x


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?