CWE
416
Advisory Published
Updated

CVE-2022-35709: Use After Free

First published: Mon Sep 19 2022(Updated: )

Adobe Bridge version 12.0.2 (and earlier) and 11.1.3 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Credit: psirt@adobe.com

Affected SoftwareAffected VersionHow to fix
Adobe Bridge>=11.1<11.1.4
Adobe Bridge>=12.0<12.0.3
Apple macOS
Microsoft Windows

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-35709?

    CVE-2022-35709 is a Use After Free vulnerability in Adobe Bridge, versions 12.0.2 and earlier, and 11.1.3 and earlier, which could lead to disclosure of sensitive memory.

  • How does CVE-2022-35709 affect Adobe Bridge?

    CVE-2022-35709 affects Adobe Bridge by allowing an attacker to exploit a Use After Free vulnerability and potentially disclose sensitive memory.

  • What is the severity of CVE-2022-35709?

    CVE-2022-35709 has a severity rating of 5.5, which is considered medium.

  • What versions of Adobe Bridge are affected by CVE-2022-35709?

    Versions 12.0.2 and earlier, as well as 11.1.3 and earlier, of Adobe Bridge are affected by CVE-2022-35709.

  • How can an attacker exploit CVE-2022-35709?

    An attacker can exploit CVE-2022-35709 by leveraging the Use After Free vulnerability in Adobe Bridge, potentially bypassing mitigations such as ASLR.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203