Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Critical Code Execution Vulnerabilities in Photoshop, Bridge

Adobe on Tuesday announced patches for vulnerabilities in four of its products, including critical code execution flaws affecting Photoshop and Bridge.

Adobe on Tuesday announced patches for vulnerabilities in four of its products, including critical code execution flaws affecting Photoshop and Bridge.

In Photoshop, the company fixed two critical buffer overflow bugs that can be exploited for arbitrary code execution in the context of the targeted user.

In its Bridge asset management software, Adobe resolved four critical vulnerabilities that can lead to code execution, including two memory corruption issues and two out-of-bounds write issues.

The latest Bridge updates also fix a couple of important-severity information disclosure and privilege escalation vulnerabilities. All of the security holes patched in Bridge were reported to Adobe through Trend Micro’s Zero Day Initiative (ZDI).

In the RoboHelp help authoring tool, Adobe addressed one privilege escalation vulnerability classified as “important.”

The latest updates for the macOS version of Adobe’s Digital Editions e-book reader fixes a critical arbitrary file system write issue that can be exploited for privilege escalation.

Adobe says none of these vulnerabilities has been exploited in malicious attacks and, based on the priority rating assigned to them, the software giant does not expect them to be exploited in the future.

While a majority of the vulnerabilities found in Adobe products never actually become part of a threat actor’s exploit arsenal, some flaws do end up getting exploited in attacks. A recent example is a Reader vulnerability patched in February, which the company said had been leveraged in limited attacks targeting Windows users.

Advertisement. Scroll to continue reading.

Related: Adobe Patches Critical ColdFusion Security Flaw

Related: Adobe Patches Code Execution Flaws in Connect, Creative Cloud, Framemaker

Related: Hackers Target Two Unpatched Flaws in Windows Adobe Type Manager Library

Related: Weak ACLs in Adobe ColdFusion Allow Privilege Escalation

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.