Alert GCSA-25003 - Adobe Security Bulletin - Gennaio 2025

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

******************************************************************

Alert ID: GCSA-25003
Data: 15 Gennaio 2025
Titolo: Adobe Security Bulletin - Gennaio 2025

******************************************************************

:: Descrizione del problema

Adobe ha rilasciato i seguenti aggiornamenti di sicurezza:

APSB25-02 : Security update available for Adobe Photoshop
APSB25-03 : Security update available for Adobe Substance3D Stager
APSB25-04 : Security update available for Adobe Illustrator for iPad
APSB25-05 : Security update available for Adobe Animate
APSB25-06 : Security update available for Adobe Substance3D Designer

Maggiori informazioni sono disponibili alla sezione "Riferimenti".


:: Software interessato

Photoshop 2025 26.1 e versioni precedenti
Photoshop 2024 25.12 e versioni precedenti
Adobe Substance 3D Stager 3.0.4 e versioni precedenti
Adobe Illustrator su iPad 3.0.7 e versioni precedenti
Adobe Animate 2023 23.0.9 e versioni precedenti
Adobe Animate 2024 24.0.6 e versioni precedenti
Adobe Substance 3D Designer 14.0 e versioni precedenti


:: Impatto

Esecuzione remota di codice arbitrario (RCE)


:: Soluzioni

Aggiornare i software all'ultima versione:

Photoshop 2025 26.2
Photoshop 2024 25.12.1
Adobe Substance 3D Stager 3.1.0
Adobe Illustrator su iPad 3.0.8
Adobe Animate 2023 23.0.10
Adobe Animate 2024 24.0.7
Adobe Substance 3D Designer 14.1


:: Riferimenti

Adobe Security Bulletins e Advisories
https://helpx.adobe.com/security/security-bulletin.html
https://helpx.adobe.com/security/products/photoshop/apsb25-02.html
https://helpx.adobe.com/security/products/substance3d_stager/apsb25-03.html
https://helpx.adobe.com/security/products/illustrator-mobile-ios/apsb25-04.html
https://helpx.adobe.com/security/products/animate/apsb25-05.html
https://helpx.adobe.com/security/products/substance3d_designer/apsb25-06.html

Mitre CVE
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21132
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21136
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21139




GARR CERT Security Alert - subscribe/unsubscribe:
http://www.cert.garr.it/alert/ricevi-gli-alert-di-cert
-----BEGIN PGP SIGNATURE-----

iGsEAREIACsWIQTGpdiR5MqstacBGHbBnEyTZRJgQgUCZ4eaQg0cY2VydEBnYXJy
Lml0AAoJEMGcTJNlEmBC9bsAnjAKIMWQcpnkhcxdXZEk4ebjRxhsAKCF65m6bg1w
21j4dz4idvBXJ/GbWQ==
=6Us2
-----END PGP SIGNATURE-----