Alert GCSA-22018 - Adobe Security Bulletin - Febbraio 2022

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

******************************************************************

Alert ID: GCSA-22018
Data: 09 Febbraio 2022
Titolo: Adobe Security Bulletin - Febbraio 2022

******************************************************************

:: Descrizione del problema

Adobe ha rilasciato i seguenti aggiornamenti di sicurezza:

APSB22-06 : Security update available for Adobe Premiere Rush
APSB22-07 : Security update available for Adobe Illustrator
APSB22-08 : Security update available for Adobe Photoshop
APSB22-09 : Security update available for Adobe After Effects
APSB22-11 : Security update available for Adobe Creative Cloud Desktop

Maggiori informazioni sono disponibili alla sezione "Riferimenti".


:: Software interessato

Adobe Premiere Rush 2.0 e versioni precedenti
Illustrator 2022 26.0.2 e versioni precedenti
Illustrator 2021 25.4.3 e versioni precedenti
Photoshop 2021 22.5.4 e versioni precedenti
Photoshop 2022 23.1 e versioni precedenti
Adobe After Effects 22.1.1 e versioni precedenti
Adobe After Effects 18.4.3 e versioni precedenti
Creative Cloud Desktop Application (Installer) 2.7.0.13 e versioni precedenti


:: Impatto

Denial of Service (DoS)
Remote Code Execution
Elevation of Privilege
Information Disclosure


:: Soluzioni

Aggiornare i software alle ultime versioni


:: Riferimenti

Adobe Security Bulletins e Advisories
https://helpx.adobe.com/security/security-bulletin.html
https://helpx.adobe.com/security/products/premiere_rush/apsb22-06.html
https://helpx.adobe.com/security/products/illustrator/apsb22-07.html
https://helpx.adobe.com/security/products/photoshop/apsb22-08.html
https://helpx.adobe.com/security/products/after_effects/apsb22-09.html
https://helpx.adobe.com/security/products/creative-cloud/apsb22-11.html

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23186
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23189
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23190
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23191
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23195
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23196
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23197
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23199
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23203
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23204


GARR CERT Security Alert - subscribe/unsubscribe:
http://www.cert.garr.it/alert/ricevi-gli-alert-di-cert
-----BEGIN PGP SIGNATURE-----

iD8DBQFiA4RUwZxMk2USYEIRAv7gAJ463BL8chiyO1640ISQrBX59jUNeACgmAks
HiUVTmSvZBtovNqErSLNNz0=
=qZsE
-----END PGP SIGNATURE-----