Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches 42 Flaws in Reader, Acrobat, Flash

Adobe informed users on Tuesday that updates released for Acrobat, Reader and Flash Player patch a total of 42 vulnerabilities, including many that could lead to arbitrary code execution.

Adobe informed users on Tuesday that updates released for Acrobat, Reader and Flash Player patch a total of 42 vulnerabilities, including many that could lead to arbitrary code execution.

The updates for Acrobat and Reader versions 11 and 15 address a total of 29 security holes, some of which could allow an attacker to take control of affected systems. The list of flaws includes type confusion, use-after-free, heap buffer overflow and other memory corruption bugs that could result in code execution. A security bypass vulnerability has also been resolved.

The issues affecting Acrobat and Reader have been reported to Adobe by independent researchers and experts working for Clarified Security, Tencent, Source Incite, Fortinet, Cure53 and the Nanyang Technological University.

In the case of Flash Player, version 24.0.0.194 patches 13 critical security holes that can lead to arbitrary code execution or information disclosure. Adobe learned about these flaws from independent researcher Khalil Zhani and experts from Microsoft, Google, Tencent, COSIG and Fortinet.

Adobe says there is no evidence that any of the vulnerabilities patched this week have been exploited in the wild.

Last month, the software giant patched 17 vulnerabilities in Flash Player, including one exploited in targeted attacks aimed at Windows users running Internet Explorer. No additional information has been made available and it’s unclear which threat actor is behind these attacks.

Microsoft has also released its January 2017 Patch Tuesday security bulletins. There are only four bulletins this month, including one that addresses Flash Player vulnerabilities.

Related: Adobe Patches 9 Flash Player Flaws Reported via ZDI

Advertisement. Scroll to continue reading.

Related: Adobe Patches Flash Vulnerability Used in Targeted Attacks

Related: Adobe Patches Critical Flaws in Flash Player, PDF Apps

Related: U.S. Authorities Reach Settlement With Adobe Over 2013 Breach

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.