Adobe Security Bulletin

Security Updates Available for Adobe Bridge | APSB22-03

Bulletin ID

Date Published

Priority

APSB22-03

January 11, 2022

3

Summary

Adobe has released a security update for Adobe Bridge. This update addresses critical, important and moderate vulnerabilities that could lead to arbitrary code execution and privilege escalation.

  

Affected Versions

Product

Version

Platform

Adobe Bridge  

12.0 and earlier versions 

Windows  and macOS

Adobe Bridge 

11.1.2 and earlier versions 

Windows and macOS

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version via the Creative Cloud desktop app's update mechanism.  For more information, please reference this help page.   

Product

Version

Platform

Priority   

Availability    

Adobe Bridge  

12.0.1

Windows and macOS    

3

Adobe Bridge  

11.1.3

Windows and macOS    

3

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVSS base score

CVE Numbers

Out-of-bounds Write (CWE-787)

Arbitrary code execution
 

Critical 

7.8

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
 

CVE-2021-44743
  

Use After Free (CWE-416)

Privilege escalation

Important

4.0

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
 

CVE-2021-45051
 

Out-of-bounds Read (CWE-125

Privilege escalation
 
 

Moderate  

3.3

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-45052

Out-of-bounds Read (CWE-125

Memory leak

Moderate  

3.3

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-44187

Out-of-bounds Read (CWE-125

Memory leak

Moderate  

3.3

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-44186

Out-of-bounds Read (CWE-125

Memory leak

Moderate  

3.3

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE-2021-44185

Acknowledgments

Adobe would like to thank the following researcher for reporting this issue and for working with Adobe to help protect our customers:    

  • Mat Powell of Trend Micro Zero Day Initiative (CVE-2021-44743, CVE-2021-45051, CVE-2021-45052; CVE-2021-44187; CVE-2021-44186; CVE-2021-44185)


Revisions

December 6th, 2021: Added CVE details for CVE-2021-44185, CVE-2021-44186, CVE-2021-44187 


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com

 Adobe

Get help faster and easier

New user?