Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Flaws in Creative Cloud, RoboHelp

Adobe released on Tuesday patches for its Creative Cloud, RoboHelp Server and AIR products.

Adobe released on Tuesday patches for its Creative Cloud, RoboHelp Server and AIR products.

Adobe’s Patch Tuesday security bulletins address an “important” vulnerability in the sync process for Creative Cloud Libraries (CVE-2016-1034). The issue, which affects version 3.5.1.209 and earlier of the Creative Cloud desktop application for Windows and Mac, can be exploited to remotely read and write files on the targeted client’s file system.

The flaw, patched with the release of Creative Cloud 3.6.0.244, was reported by Roger Chen of the University of California, Berkeley, and JungHoon Lee (lokihardt), who has often been credited by Google, Apple and Adobe for reporting security bugs.

Adobe has also released a security hotfix for version 9 of RoboHelp Server, a server-based help solution that provides real-time end-user feedback on help systems and knowledgebases.

The hotfix patches a critical vulnerability related to the handling of SQL queries (CVE-2016-1035). Exploitation of the flaw reported by Curtis Brazzell of Pondurance can lead to information disclosure.

Earlier this month, Adobe released a security update for Flash Player to patch 24 vulnerabilities, including one that had been exploited by the Magnitude exploit kit before a fix was developed.

Adobe updated the Flash Player bulletin on Tuesday to include the release of updates for the AIR cross-platform runtime system.

Microsoft released over a dozen bulletins on Tuesday as part of its regular security update cycle. The updates resolve tens of vulnerabilities, including “Badlock,” a flaw in Windows and Samba that can be exploited for man-in-the-middle (MitM) and denial-of-service (DoS) attacks.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.