Adobe Security Bulletin

Security Updates Available for Adobe Illustrator | APSB24-25

Bulletin ID

Date Published

Priority

APSB24-25

April 9,  2024    

3

Summary

Adobe has released an update for Adobe Illustrator. This update resolves critical and important vulnerabilities that could lead to arbitrary code execution and memory leak.

Affected Versions

Product

Version

Platform

Illustrator 2024  

28.3 and earlier versions 

Windows and macOS

Illustrator 2023

27.9.2 and earlier versions

Windows and macOS

Solution

Adobe categorizes these updates with the following  priority ratings  and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.

Product

Version

Platform

Priority

Availability

Illustrator 2024   

28.4 

Windows and macOS

3

Illustrator 2023

27.9.3

Windows and macOS

3

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score 

CVE Numbers

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2024-30271

Out-of-bounds Write (CWE-787)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2024-30272

Stack-based Buffer Overflow (CWE-121)

Arbitrary code execution

Critical

7.8

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2024-30273

Out-of-bounds Read (CWE-125)

Memory leak

Important

5.5

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

CVE-2024-20798

Acknowledgments

Adobe would like to thank the following researchers for reporting this issue and for working with Adobe to help protect our customers:   

  • Francis Provencher (prl) -- CVE-2024-20798, CVE-2024-30272, CVE-2024-30273
  • anonymous -- CVE-2024-30271

NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.

Revisions

April 11, 2024: Added CVE-2024-30271, CVE-2024-30272, CVE-2024-30273


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?