Vulnerabilities

Adobe Patches 43 Flaws Across Eight Products

Adobe’s Patch Tuesday updates for April 2019 address 43 vulnerabilities affecting the company’s Acrobat and Reader, Flash Player, Shockwave Player, Dreamweaver, XD, InDesign, Experience Manager Forms, and Bridge CC products.

<p><strong><span><span>Adobe’s Patch Tuesday updates for April 2019 address 43 vulnerabilities affecting the company’s Acrobat and Reader, Flash Player, Shockwave Player, Dreamweaver, XD, InDesign, Experience Manager Forms, and Bridge CC products.</span></span></strong></p>

Adobe’s Patch Tuesday updates for April 2019 address 43 vulnerabilities affecting the company’s Acrobat and Reader, Flash Player, Shockwave Player, Dreamweaver, XD, InDesign, Experience Manager Forms, and Bridge CC products.

In the Windows and macOS versions of Acrobat and Reader software, Adobe fixed 21 security holes, including critical memory corruption bugs that can be exploited for arbitrary code execution.

While threat actors exploiting Reader vulnerabilities in attacks is not unheard of, the priority rating assigned by the company to the latest flaws suggests that it does not expect them to be exploited in the near future.

In Flash Player, Adobe patched a critical code execution flaw and an important information disclosure issue. Flash Player flaws are often exploited in the wild, but the company does not believe these security holes will be exploited any time soon.

A total of seven vulnerabilities have been resolved by the tech giant in Shockwave Player for Windows. These weaknesses, all described as critical memory corruptions that can lead to arbitrary code execution, were reported to Adobe by Honggang Ren of Fortinet’s FortiGuard Labs.

Eight security bugs were fixed by Adobe in its Bridge CC digital asset management app. Two of the flaws allow arbitrary code execution and have been rated “critical,” while the others can result in information disclosure and they have been rated “important.” Francis Provencher and Matt Powell reported these flaws to the company through Trend Micro’s Zero Day Initiative (ZDI).

Two critical vulnerabilities have been patched in the macOS version of the XD design and collaboration tool. They have been described by the company as path traversal issues that can allow arbitrary code execution in the context of the current user.

A critical arbitrary code execution vulnerability, caused by unsafe hyperlink processing, has also been fixed in InDesign.

Advertisement. Scroll to continue reading.

Less severe vulnerabilities have been patched by the company in Dreamweaver and Experience Manager Forms — one vulnerability in each product.

Adobe says there is no evidence that any of these flaws have been exploited for malicious purposes.

Related: Adobe Patches Information Disclosure Flaws in Experience Manager

Related: Two Critical Flaws Patched in Adobe Acrobat, Reader

Related: Adobe Releases Second Patch for Data Leakage Flaw in Reader

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version