-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4564
          APSB22-49- Security updates available for Adobe Bridge
                             14 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Bridge
Publisher:         Adobe
Operating System:  Windows
                   macOS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-38425 CVE-2022-35709 CVE-2022-35708
                   CVE-2022-35707 CVE-2022-35706 CVE-2022-35705
                   CVE-2022-35704 CVE-2022-35703 CVE-2022-35702
                   CVE-2022-35701 CVE-2022-35700 CVE-2022-35699
                   CVE-2021-44187 CVE-2021-44186 CVE-2021-44185

Original Bulletin: 
   https://helpx.adobe.com/security/products/bridge/apsb22-49.html

Comment: CVSS (Max):  7.8 CVE-2022-35708 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: Adobe
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Bridge | APSB22-49

Bulletin ID               Date Published                 Priority

APSB22-49               September 13, 2022                    3


Summary

Adobe has released a security update for Adobe Bridge. This update addresses
critical and important vulnerabilities that could lead to arbitrary code
execution and memory leak.

Affected Versions

Product                     Version                       Platform

Adobe Bridge      12.0.2 and earlier versions           Windows and macOS

Adobe Bridge      11.1.3 and earlier versions           Windows and macOS


Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version via the
Creative Cloud desktop app's update mechanism. For more information, please
reference this help page .

Product       Version         Platform         Priority     Availability

Adobe Bridge     12.0.3    Windows and macOS      3           Download Page

Adobe Bridge     11.1.4    Windows and macOS      3           Download Page


Vulnerability details

 Vulnerability  Vulnerability            CVSS
   Category        Impact     Severity   base     CVSS vector     CVE Numbers
                                        score


Out-of-bounds   Arbitrary
Write ( CWE-787 code          Critical  7.8    CVSS:3.0/AV:L/    CVE-2022-35699
)               execution                      AC:L/PR:N/UI:R/
                                               S:U/C:H/I:H/A:H



Out-of-bounds   Arbitrary                      CVSS:3.0/AV:L/
Write ( CWE-787 code          Critical  7.8    AC:L/PR:N/UI:R/   CVE-2022-35700
)               execution                      S:U/C:H/I:H/A:H


                Arbitrary
Out-of-bounds   code                           CVSS:3.0/AV:L/
Write ( CWE-787 execution     Critical  7.8    AC:L/PR:N/UI:R/   CVE-2022-35701
)                                              S:U/C:H/I:H/A:H



Out-of-bounds   Arbitrary                      CVSS:3.0/AV:L/
Read ( CWE-125  code          Critical  7.8    AC:L/PR:N/UI:R/   CVE-2022-35702
)               execution                      S:U/C:H/I:H/A:H



Out-of-bounds   Arbitrary                      CVSS:3.0/AV:L/
Read ( CWE-125  code          Critical  7.8    AC:L/PR:N/UI:R/   CVE-2022-35703
)               execution                      S:U/C:H/I:H/A:H


Use After Free  Arbitrary                      CVSS:3.0/AV:L/
( CWE-416 )     code          Critical  7.8    AC:L/PR:N/UI:R/   CVE-2022-35704
                execution                      S:U/C:H/I:H/A:H

Out-of-bounds   Arbitrary                      CVSS:3.1/AV:L/
Read ( CWE-125  code          Critical  7.8    AC:L/PR:N/UI:R/   CVE-2022-35705
)               execution                      S:U/C:H/I:H/A:H

Heap-based      Arbitrary                      CVSS:3.1/AV:L/
Buffer Overflow code          Critical  7.8    AC:L/PR:N/UI:R/   CVE-2022-35706
( CWE-122 )     execution                      S:U/C:H/I:H/A:H

Out-of-bounds   Arbitrary                      CVSS:3.1/AV:L/
Read ( CWE-125  code          Critical  7.8    AC:L/PR:N/UI:R/   CVE-2022-35707
)               execution                      S:U/C:H/I:H/A:H

Heap-based      Arbitrary                      CVSS:3.1/AV:L/
Buffer Overflow code          Critical  7.8    AC:L/PR:N/UI:R/   CVE-2022-35708
( CWE-122 )     execution                      S:U/C:H/I:H/A:H

Use After Free                                 CVSS:3.1/AV:L/
( CWE-416 )     Memory Leak   Important 5.5    AC:L/PR:N/UI:R/   CVE-2022-35709
                                               S:U/C:H/I:N/A:N

Use After Free                                 CVSS:3.1/AV:L/
( CWE-416 )     Memory leak   Important 5.5    AC:L/PR:N/UI:R/   CVE-2022-38425
                                               S:U/C:H/I:N/A:N


Acknowledgments

Adobe would like to thank the following researcher for reporting this issue and
for working with Adobe to help protect our customers:

  o Mat Powell of Trend Micro Zero Day Initiative - CVE-2022-35699,
    CVE-2022-35700, CVE-2022-35701, CVE-2022-35702, CVE-2022-35703,
    CVE-2022-35704, CVE-2022-35705, CVE-2022-35706, CVE-2022-35707,
    CVE-2022-35708, CVE-2022-35709, CVE-2022-38425

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYyFAV8kNZI30y1K9AQgC9g/6A7yXpem0Rkqva8tKFq0TCWgQs+po2IIL
piNt/bMOI0zeqiUkQouYI3gkfgkdpIESz6UwdqP/crlJG+mnuEmOOkfPBUzoDNx2
MElb5j8M8RaAdr9dHWXH+OwYvZh+Y/Y8Q2fjKFNz6P8Bgw0E/eav8hn8vVpy9v7L
5z+8iXvgRlMrJRV6T8tvnZatMGdBiPQS1ZHw/jU89jv3GT3E/2YfH4FGzREPr6Q/
dQtPjl9+jVjpf3mrDFX9H8EZlyP9vNM4gt50bcQ2+YaLftyENgxCpYit5VJ1xc+7
tS6+v5iV9KK3D4TGSsM3t0mI1fNKVkqRw2hZ7Opv2jrGofz9BaGAet3EFz5F1hfL
oVbiglm20sFXsBC0x92rvwikJa7Zn9ncybehrB30dS6RqxSM5pnrJMJzQ0rxBqQ7
OQdpBTIR3tfnuNxIzksreYpzzpIpMcAR/28gYtUXh7+ivekw3oZ/je2N1hyNWut2
nvnGzVaGw70Kyg7kzjACFNDgv+jc7AJclFor7rIowZb8SmMD+VKpveBzGbCm6wSm
WcYNk5bF1vX6bo5d3F+dPDfuMLOa+lm3slLZr8b8/cz0sNwT+fPAM/y+Hd5zbFl8
WyPZcVC+ucJ/NMiKU7oFOJ2E3AQY5lwuPKadKjZADrezU6lPAxbdaVT8NmKJGDGA
QJ3V9mKpHXQ=
=60t8
-----END PGP SIGNATURE-----