Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches 29 Vulnerabilities in Flash Player

Adobe announced on Tuesday that security updates released for Flash Player, Digital Editions and Adobe Air SDK & Compiler patch a total of 37 vulnerabilities.

Adobe announced on Tuesday that security updates released for Flash Player, Digital Editions and Adobe Air SDK & Compiler patch a total of 37 vulnerabilities.

According to Adobe, Flash Player versions prior to 23.0.0.162 and 18.0.0.375 are affected by 27 critical flaws, including integer overflow, use-after-free and other memory corruption issues that can be exploited for arbitrary code execution, and various security bypass vulnerabilities that can lead to information disclosure.

The Flash Player vulnerabilities were reported to Adobe by independent researchers and employees of Google, Qihoo 360, NCC Group, Tencent, Microsoft and Palo Alto Networks. Eight of the 14 memory corruption issues resolved in the latest versions were identified by Tao Yan of Palo Alto Networks.

Adobe has also updated the Windows, OS X, iOS and Android versions of the Digital Editions ebook reader. Digital Editions 4.5.1 and earlier are affected by seven vulnerabilities that can be exploited for arbitrary code execution, including a use-after-free reported by Mario Gomes via ZDI, and multiple memory corruption bugs found by Ke Liu of Tencent’s Xuanwu LAB.

The security holes, rated critical with a priority rating of 3, have been addressed with the release of Digital Editions 4.5.2.

A separate advisory published by Adobe on Tuesday describes security improvements made to the AIR SDK & Compiler based on an issue reported by experts from Nightwatch Cybersecurity.

Version 23.0.0.257 of the product adds support for secure transmission of runtime analytics for AIR applications on Android. The company has advised developers to recompile captive runtime bundles after applying the patch.

Adobe says it’s not aware of any in-the-wild exploits targeting the patched vulnerabilities. It is not uncommon for the company to release updates that address zero-day flaws, including ones exploited by sophisticated espionage groups and profit-driven cybercriminals.

Advertisement. Scroll to continue reading.

Related: Adobe Patches Flash Zero-Day Under Attack

Related: Adobe Patches Flash Zero-Day Exploited in the Wild

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.