Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches 21 Vulnerabilities Across Seven Products

Security updates released by Adobe on Tuesday for seven of its products patch a total of 21 vulnerabilities, including 15 flaws that have been assigned a critical severity rating.

Security updates released by Adobe on Tuesday for seven of its products patch a total of 21 vulnerabilities, including 15 flaws that have been assigned a critical severity rating.

Seven vulnerabilities have been addressed in Adobe After Effects for Windows and macOS. Five of them can allow arbitrary code execution and they have been rated critical, but it’s worth noting that they are actually high-severity issues based on their CVSS score. In fact, all flaws rated critical by Adobe have a CVSS score that places them in the high severity range.

The remaining two After Effects flaws have been described as arbitrary file system read issues and they have been assigned a moderate severity rating — low severity based on their CVSS score.

Six vulnerabilities, including five critical arbitrary code execution flaws, have been patched in Adobe Media Encoder for Windows and macOS.

One critical code execution bug and one moderate-severity file system read issue have been patched in Photoshop, and two critical code execution vulnerabilities have been fixed in Adobe Prelude.

An arbitrary code execution vulnerability has also been patched in Character Animator 2020, along with an important-severity privilege escalation issue.

Adobe also released advisories to inform customers about a critical code execution vulnerability in Premiere Pro, and a moderate-severity code execution flaw in the company’s Audition product.

Adobe says it’s not aware of any in-the-wild exploits for the vulnerabilities patched this week, and since all the advisories have a priority rating of 3, the company likely does not expect them to be targeted by malicious actors.

Advertisement. Scroll to continue reading.

More than half of the vulnerabilities were reported by researchers from Trend Micro’s Zero Day Initiative and China-based Topsec Alpha Team.

Researchers based in China are often credited by Adobe for reporting vulnerabilities in the company’s products. However, China recently introduced a law that requires citizens who find zero-day vulnerabilities to disclose them to the Chinese government and not sell them to any third-party outside of China. While researchers are still allowed to report flaws to the vendors whose products are impacted, the new law could discourage some researchers from doing so.

Related: Adobe Patches Reader Vulnerability Exploited in the Wild

Related: Adobe: Critical Flaws in Reader, Acrobat, Illustrator

Related: Adobe: Windows Users Hit by PDF Reader Zero-Day

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.