Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Flaws in Flash, Photoshop, Connect

Adobe has released security updates and hotfixes to address vulnerabilities in Flash Player, Photoshop, Bridge, Connect, and Experience Manager.

Adobe has released security updates and hotfixes to address vulnerabilities in Flash Player, Photoshop, Bridge, Connect, and Experience Manager.

Adobe Flash Player 20.0.0.306 patches a total of 22 memory corruption flaws that can be exploited for arbitrary code execution. The issues were reported to Adobe by researchers at Google, Microsoft, NSFOCUS, Venustech, Qihoo360, and an expert who wanted to remain anonymous.

Updates released by Adobe for Photoshop CC and Bridge CC resolve three memory corruption vulnerabilities that can be leveraged for code execution. The flaws, discovered by Francis Provencher of COSIG, have been assigned the identifiers CVE-2016-0951, CVE-2016-0952 and CVE-2016-0953.

For the Windows version of its Connect web conferencing software, Adobe released updates to address a content spoofing issue (CVE-2016-0950), and an insufficient input validation flaw affecting a URL parameter (CVE-2016-0949). The update also includes a feature designed to protect users against cross-site request forgery (CSRF) attacks.

Adobe has credited Eugene Dokukin, Francisco Correa and Lawrence Amer for reporting these issues.

Hotfixes released by the company for versions 6.1.0, 6.0.0 and 5.6.1 of the enterprise content management solution Adobe Experience Manager patch four vulnerabilities affecting the Windows, Unix, Linux and OS X versions of the product.

The list of security bugs includes a Java deserialization issue (CVE-2016-0958), a cross-site scripting (XSS) vulnerability that could lead to information disclosure (CVE-2016-0955), a URL filter bypass (CVE-2016-0957), and an information disclosure bug in Apache Sling Servlets Post 2.3.6 (CVE-2016-0956).

The Experience Manager security holes were reported to Adobe by Damian Pfammatter of Compass Security Schweiz AG and Ateeq ur Rehman Khan of Vulnerability Lab.

Advertisement. Scroll to continue reading.

Adobe says it’s not aware of any in-the-wild attacks leveraging the vulnerabilities patched on Tuesday in Flash Player, Photoshop, Bridge, Experience Manager and Connect.

Microsoft released 13 security bulletins on Tuesday to address nearly 40 vulnerabilities in Windows, Office, Internet Explorer and Edge.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.