Alert GCSA-22047 - Adobe Security Bulletin - Aprile 2022

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

******************************************************************

Alert ID: GCSA-22047
Data: 13 Aprile 2022
Titolo: Adobe Security Bulletin - Aprile 2022

******************************************************************

:: Descrizione del problema

Adobe ha rilasciato i seguenti aggiornamenti di sicurezza:

APSB22-13 : Security update available for Adobe Commerce
APSB22-16 : Security update available for Adobe Acrobat and Reader
APSB22-19 : Security update available for Adobe After Effects
APSB22-20 : Security update available for Adobe Photoshop

Maggiori informazioni sono disponibili alla sezione "Riferimenti".


:: Software interessato

Adobe Commerce 2.4.3-p1 e versioni precedenti
Adobe Commerce 2.3.7-p2 e versioni precedenti
Magento Open Source 2.4.3-p1 e versioni precedenti
Magento Open Source 2.3.7-p2 e versioni precedenti
Acrobat DC 22.001.20085 e versioni precedenti
Acrobat Reader DC 22.001.20085 e versioni precedenti
Acrobat 2020 20.005.30314 e versioni precedenti
Acrobat Reader 2020 20.005.30314 e versioni precedenti
Acrobat 2017 17.012.30205 e versioni precedenti
Acrobat Reader 2017 17.012.30205 e versioni precedenti
Adobe After Effects 22.2.1 e versioni precedenti
Adobe After Effects 18.4.5 e versioni precedenti
Photoshop 2021 22.5.6 e versioni precedenti
Photoshop 2022 23.2.2 e versioni precedenti


:: Impatto

Remote Code Execution
Elevation of Privilege
Information Disclosure
Security Restriction Bypass


:: Soluzioni

Aggiornare i software alle ultime versioni


:: Riferimenti

Adobe Security Bulletins e Advisories
https://helpx.adobe.com/security/security-bulletin.html
https://helpx.adobe.com/security/products/magento/apsb22-13.html
https://helpx.adobe.com/security/products/acrobat/apsb22-16.html
https://helpx.adobe.com/security/products/after_effects/apsb22-19.html
https://helpx.adobe.com/security/products/photoshop/apsb22-20.html

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24093
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24103
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24104
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27792
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28230
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28245
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28247
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28248
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28250
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28251
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28252
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28253
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28254
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28255
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28259
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28260
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28261
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28262
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28263
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28264
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28266
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28267
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28268
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28269
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28271
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28274
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28278
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28279
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24105
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24098
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23205



GARR CERT Security Alert - subscribe/unsubscribe:
http://www.cert.garr.it/alert/ricevi-gli-alert-di-cert
-----BEGIN PGP SIGNATURE-----

iD8DBQFiVogawZxMk2USYEIRAibnAKDSYqu58P0vPoVsL1VzqF1VuosxbwCgpKZy
244LVVJNVeb08Bg/QC+2HfU=
=yIaC
-----END PGP SIGNATURE-----