Bridge Adobe Bridge

Do you want an email whenever new security vulnerabilities are reported in Adobe Bridge?

Recent Adobe Bridge Security Advisories

Advisory Title Published
APSB24-24 Security Updates Available for Adobe Bridge | APSB24-24 April 9, 2024
APSB24-15 Security Updates Available for Adobe Bridge | APSB24-15 March 12, 2024
APSB23-57 Security Updates Available for Adobe Bridge | APSB23-57 November 14, 2023
APSB23-49 Security Updates Available for Adobe Bridge | APSB23-49 October 10, 2023
APSB23-09 Security Updates Available for Adobe Bridge | APSB23-09 February 14, 2023
APSB22-49 Security Updates Available for Adobe Bridge | APSB21-23 APSB22-49 September 13, 2022
APSB22-25 Security Updates Available for Adobe Bridge | APSB21-23 APSB22-25 June 14, 2022
APSB22-03 Security Updates Available for Adobe Bridge | APSB21-23 APSB22-03 January 11, 2022
APSB21-94 Security Updates Available for Adobe Bridge | APSB21-23 APSB21-94 October 26, 2021
APSB21-69 Security Updates Available for Adobe Bridge | APSB21-23 APSB21-69 August 17, 2021

By the Year

In 2024 there have been 0 vulnerabilities in Adobe Bridge . Bridge did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 4 7.80
2021 2 7.80
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Bridge vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Adobe Bridge Security Vulnerabilities

Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file

CVE-2021-42722 7.8 - High - March 16, 2022

Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file

CVE-2021-42720 7.8 - High - March 16, 2022

Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted .jpe file

CVE-2021-42719 7.8 - High - March 16, 2022

Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted .jpe file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Out-of-bounds Read

Adobe Bridge version 11.1.1 (and earlier) is affected by a double free vulnerability when parsing a crafted DCM file

CVE-2021-42533 7.8 - High - March 16, 2022

Adobe Bridge version 11.1.1 (and earlier) is affected by a double free vulnerability when parsing a crafted DCM file, which could result in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.

Double-free

Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file

CVE-2021-42725 7.8 - High - November 16, 2021

Adobe Bridge version 11.1.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

Buffer Overflow

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file

CVE-2021-36049 7.8 - High - September 01, 2021

Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious Bridge file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Adobe Bridge or by Adobe? Click the Watch button to subscribe.

Adobe
Vendor

Adobe Bridge
Product

subscribe