Adobe Security Bulletin

Security Updates Available for Adobe Illustrator | APSB22-55

Bulletin ID

Date Published

Priority

ASPB22-55

September 13,  2022     

3

Summary

Adobe has released an update for Adobe Illustrator 2022. This update resolves critical and important vulnerabilities that could lead to arbitrary code execution and memory leak.
             

Affected Versions

Product

Version

Platform

Illustrator 2022

26.4 and earlier versions 

Windows and macOS

Illustrator 2021

25.4.7 and earlier versions 

Windows and macOS

Solution

Adobe categorizes these updates with the following  priority ratings  and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority

Availability

Illustrator 2022    

26.5

Windows and macOS

3

Illustrator 2021    

25.4.8

Windows and macOS

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Improper Input Validation (CWE-20)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-38408

Out-of-bounds Read (CWE-125)

Memory Leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2022-38409

Out-of-bounds Read (CWE-125)

Memory Leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2022-38410

Acknowledgments

Adobe would like to thank the following researcher sfor reporting these issues and for working with Adobe to help protect our customers:   

  • Mat Powell of Trend Micro Zero Day Initiative - CVE-2022-38408, CVE-2022-38409, CVE-2022-38410

Revisions

March 16, 2022: Added affected & fix versions for Illustrator v25.x


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?