Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches 11 Flaws Across Four Products

The Patch Tuesday updates released by Adobe for August 2018 address nearly a dozen vulnerabilities in Flash Player, the Creative Cloud Desktop Application, Experience Manager, and Acrobat and Reader.

The Patch Tuesday updates released by Adobe for August 2018 address nearly a dozen vulnerabilities in Flash Player, the Creative Cloud Desktop Application, Experience Manager, and Acrobat and Reader.

Five security holes have been fixed by the company in Flash Player, but none of them appear too serious. The company described the bugs fixed with the release of version 30.0.0.154 as “important” out-of-bounds read and security feature bypass issues that can lead to information disclosure.

One of the flaws, reported by Kai Song from Tencent, is a privilege escalation that can lead to arbitrary code execution, but its severity rating is also only “important.”

Adobe fixed two vulnerabilities in Acrobat and Reader for Windows and macOS. Both are considered “critical” and they both allow code execution.

In the Creative Cloud Desktop Application installer for Windows, the company resolved a DLL hijacking issue that can lead to privilege escalation.

Finally, patches released by Adobe for its Experience Manager product address two cross-site scripting (XSS) flaws that can result in information disclosure, and one input validation bypass vulnerability that can allow an attacker to modify information. All of these bugs have been assigned “moderate” severity ratings.

Adobe says it’s not aware of in-the-wild exploits for any of the vulnerabilities patched with this month’s updates. The company has assigned priority ratings of “2” to a majority of the flaws, which means the company does not expect to see malicious exploitation attempts any time soon.

Last month, researchers claimed they had found a potentially serious security issue in Adobe’s internal systems, but the company downplayed the impact of the vulnerability saying it was only an XSS flaw.

Advertisement. Scroll to continue reading.

Related: Adobe Patches Flash Zero-Day Exploited in Targeted Attacks

Related: Over 100 Vulnerabilities Patched in Adobe Acrobat, Reader

Related: Adobe Patches Two Dozen Critical Flaws in Acrobat, Reader

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.