Alert GCSA-22069 - Adobe Security Bulletin - Giugno 2022

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

******************************************************************

Alert ID: GCSA-22069
Data: 15 Giugno 2022
Titolo: Adobe Security Bulletin - Giugno 2022

******************************************************************


:: Descrizione del problema

Adobe ha rilasciato i seguenti aggiornamenti di sicurezza:

APSB22-24 : Security updates available for Adobe Animate
APSB22-25 : Security Updates Available for Adobe Bridge
APSB22-26 : Security Updates Available for Adobe Illustrator
APSB22-29 : Security Update Available for Adobe InCopy
APSB22-30 : Security Update Available for Adobe InDesign
APSB22-31 : Security hotfix available for RoboHelp Server

Maggiori informazioni sono disponibili alla sezione "Riferimenti".


:: Software interessato

Adobe Animate 22.0.5 e versioni precedenti
Adobe Bridge 12.0.1 e versioni precedenti
Illustrator 2022 26.0.2 e versioni precedenti
Illustrator 2021 25.4.5 e versioni precedenti
Adobe InCopy 17.2 e versioni precedenti
Adobe InCopy 16.4.1 e versioni precedenti
Adobe InDesign 17.2.1 e versioni precedenti
Adobe InDesign 16.4.1 e versioni precedenti
RoboHelp Server RHS 11 Update 3 e versioni precedenti


:: Impatto

Data Manipulation
Elevation of Privilege
Remote Code Execution
Information Disclosure


:: Soluzioni

Aggiornare i software alle ultime versioni


:: Riferimenti

Adobe Security Bulletins e Advisories
https://helpx.adobe.com/security/security-bulletin.html
https://helpx.adobe.com/security/products/animate/apsb22-24.html
https://helpx.adobe.com/security/products/bridge/apsb22-25.html
https://helpx.adobe.com/security/products/illustrator/apsb22-26.html
https://helpx.adobe.com/security/products/incopy/apsb22-29.html
https://helpx.adobe.com/security/products/indesign/apsb22-30.html
https://helpx.adobe.com/security/products/robohelp-server/apsb22-31.html

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28839
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28842
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28850
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30637
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30641
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30643
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30644
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30646
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30666
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30668
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30650
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30654
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30656
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30657
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30661
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30670


GARR CERT Security Alert - subscribe/unsubscribe:
http://www.cert.garr.it/alert/ricevi-gli-alert-di-cert
-----BEGIN PGP SIGNATURE-----

iD8DBQFiqZd4wZxMk2USYEIRCBuzAKCEV0bZ3NbBl6p7n0KdO0UX2v7p5QCgmWj0
JdRwhftdQJkvcc3zuUjHLYA=
=J9K3
-----END PGP SIGNATURE-----