Adobe security updates for Illustrator, After Effects and other products

Adobe has released security updates to address vulnerabilities in Adobe After Effects, Audition, Campaign Classic, Illustrator, Premiere Pro and Premiere Rush products.

Successful exploitation of these vulnerabilities could result in arbitrary code execution or information disclosure.

After Effects 

Adobe released a security update APSB20-35 for Adobe After Effects for Windows and macOS. This patch resolves five critical vulnerabilities that could result in arbitrary code execution.

The critical fixes include CVE-2020-9660, CVE-2020-9661, CVE-2020-9662, CVE-2020-9637 and CVE-2020-9638.

Audition 

Adobe also released a security update APSB20-40 for Adobe Audition for Windows and macOS.

This patch addresses two critical vulnerabilities (CVE-2020-9658 and CVE-2020-9659) that could result in arbitrary code execution.

Campaign Classic 

Adobe also released a security updates APSB20-34 for Adobe Campaign Classic.

This patch resolves one important vulnerability (CVE-2020-9666) that could result in information disclosure.

Illustrator 

Adobe also released a security update APSB20-37 for Adobe Illustrator for Windows. This patch resolves five critical vulnerabilities that could result in arbitrary code execution.

The critical fixes remediate CVE-2020-9660, CVE-2020-9661, CVE-2020-9662, CVE-2020-9637 and CVE-2020-9638.

Premiere Pro 

To add, Adobe released a security update APSB20-38 for Adobe Premiere Pro for Windows and macOS. This patch resolves five critical vulnerabilities that could result in arbitrary code execution.

The critical fixes address CVE-2020-9639, CVE-2020-9640, CVE-2020-9641, CVE-2020-9642 and CVE-2020-9575.

Premiere Rush 

Finally, Adobe also released a security update APSB20-39 for Adobe Premiere Rush for Windows and macOS. This patch resolves three critical vulnerabilities (CVE-2020-9655, CVE-2020-9656 and CVE-2020-9657) that could result in arbitrary code execution.

Related Articles