Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Flaws in Acrobat, Reader, Digital Editions

Adobe released updates on Tuesday for its Acrobat, Reader and Digital Editions products to address several critical vulnerabilities that can lead to code execution.

Adobe released updates on Tuesday for its Acrobat, Reader and Digital Editions products to address several critical vulnerabilities that can lead to code execution.

With the release of Acrobat and Reader versions 15.010.20060, 15.006.30121 and 11.0.15 for Windows and Mac, Adobe resolved three flaws, including a couple of memory corruption issues (CVE-2016-1007, CVE-2016-1009) and a directory search path bug (CVE-2016-1008) — all of which can be exploited to execute arbitrary code.

Adobe has credited AbdulAziz Hariri and Jasiel Spelman of the Zero Day Initiative, and Jaanus Kp of Clarified Security for responsibly disclosing the vulnerabilities in Reader and Acrobat.

This is the second round of updates released by Adobe this year for Acrobat and Reader. In January, the company updated both products to resolve a total of 17 vulnerabilities.

As for the Adobe Digital Editions eReader software, the company updated the Windows, Mac, Android and iOS versions to 4.5.1 in order to fix a critical memory corruption vulnerability that could lead to code execution (CVE-2016-0954). The security hole, reported by Pier-Luc Maltais of COSIG, affects version 4.5.0 and earlier of the product.

Adobe says there is no evidence that the Acrobat, Reader and Digital Editions flaws patched this week have been exploited for malicious purposes.

Adobe also informed customers on Tuesday that it will release a Flash Player update in the coming days. This will be the second update issued this year for Flash Player, after the February update which patched a total of 22 memory corruption bugs.

Microsoft also released updates on Tuesday to fix tens of important and critical vulnerabilities in Windows, Office, Internet Explorer, Edge and other products. 

Advertisement. Scroll to continue reading.

Related: Adobe Patches 77 Vulnerabilities in Flash Player

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.