This article is more than 1 year old

In trying times like these, it's reassuring to know you can still get pwned five different ways by Adobe Illustrator files

Make sure you update your software with these critical fixes

Adobe has emitted fixes for multiple remote code execution holes in Illustrator and its Bridge code.

Those who rely on Adobe Illustrator version 24.0.2 for Windows, or earlier builds, will want to make sure they install APSB20-20, the latest round of security fixes for the drawing tool.

"This update resolves critical vulnerabilities that could lead to arbitrary code execution in the context of current user," Adobe says of the patch.

The update closes up five CVE-listed security flaws, all considered critical risks. The bugs, each described as memory corruption errors, would allow remote code execution on a vulnerable machine.

In each case, the victim would need to open a maliciously crafted Illustrator document, most likely as an email attachment or download, to trigger exploitation. So far there are no reports of any active attacks in the wild, although now that the patches have been disclosed there is a better chance they will be reverse-engineered and targeted.

Kushal Arvind Shah, of Fortiguard Labs, took credit for discovering and reporting the programming blunders, designated CVE-2020-9570 through CVE-2020-9574.

While the Illustrator fixes are going to be the more important of the patches, just due to the size of the user base, those running Adobe Bridge (a file management tool described as "Media Asset Management") will also want to look for APSB 20-19, an update that addresses a whopping 17 CVE-listed vulnerabilities.

A hand taking an eraser to a hard drive

Adobe debuts disk-cleaning tool cleverly disguised as an arbitrary file deletion bug in Creative Cloud on Windows

READ MORE

Users will be able to get the Bridge fixes by updating their copies of Creative Cloud on both Windows and macOS machines.

Those flaws range from buffer and heap overflow errors to memory corruption bugs, out of bounds read and write errors, and use-after-free() vulnerabilities. Fourteen of the 17 flaws can be exploited to achieve remote code execution. The other three would lead to information disclosure.

Adobe considers the fixes to be critical, so users and admins would be well-advised to test and install the updates as soon as possible.

Mat Powell of Trend Micro's Zero Day Initiative, got credit for discovering the lion's share of the bugs – 15 of the 17 were found and reported to Adobe by Powell. The other two were credited to Francis Provencher, also of the Zero Day Initiative, and an anonymous bod who reported the flaws via the ZDI.

Users and admins should have plenty of time to test and install the Adobe fixes, at least as far as scheduling goes. We have a good two weeks before the next edition of Patch Tuesday is slated to drop, so barring a serious security bug that warrants an out-of-band fix, we are not due for any updates from Microsoft, Adobe, Intel, or SAP any time soon. ®

More about

TIP US OFF

Send us news


Other stories you might like