Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Critical Code Execution Vulnerability in Flash Player

Adobe has patched a critical arbitrary code execution vulnerability in Flash Player. This is the only flaw fixed by the software giant this Patch Tuesday.

The vulnerability, tracked as CVE-2020-9746, has been described as a NULL pointer dereference issue.

Adobe has patched a critical arbitrary code execution vulnerability in Flash Player. This is the only flaw fixed by the software giant this Patch Tuesday.

The vulnerability, tracked as CVE-2020-9746, has been described as a NULL pointer dereference issue.

“Successful exploitation could lead to an exploitable crash, potentially resulting in arbitrary code execution in the context of the current user,” Adobe explained in its advisory.

The company noted that exploitation of the vulnerability requires the attacker to insert malicious strings into an HTTP response that is by default delivered over TLS, which makes it more difficult to conduct an attack.

Adobe patched CVE-2020-9746 with the release of Flash Player 32.0.0.445 for Windows, macOS, Linux and Chrome OS.

The company says there is no evidence that the vulnerability has been exploited for malicious purposes, and while the bug has been classified as critical, Adobe has assigned it a priority rating of 2, which means it does not expect it to be exploited any time soon.

“As is typically the case for Flash Player vulnerabilities, web-based exploitation is the primary vector of exploitation but not the only one. These vulnerabilities can also be exploited through an embedded ActiveX control in a Microsoft Office document or any application that uses the IE rendering engine,” Nick Colyer, senior product marketing manager at Automox, told SecurityWeek.

Colyer added, “As a security best practice, remediation of commonly exploitable or recurring threat vectors is always strongly encouraged. For organizations that cannot remove Adobe Flash due to a business-critical function, it is recommended to mitigate the threat potential of these vulnerabilities by preventing Adobe Flash Player from running altogether via the killbit feature, set a Group Policy to turn off instantiation of Flash objects, or limit trust center settings prompting for active scripting elements.”

Advertisement. Scroll to continue reading.

Flash Player will reach end of support on December 31 and it will no longer receive security updates. Browser makers have started taking action, and Microsoft announced recently that Flash will be removed from the new Edge browser by January 2021.

Related: Adobe Patches Critical Code Execution Flaws in AEM, FrameMaker, InDesign

Related: Adobe Patches Critical Vulnerabilities in Media Encoder, Download Manager

Related: Adobe Patches 11 Critical Vulnerabilities in Acrobat and Reader

Related: Adobe Patches Critical Code Execution Flaws in Bridge, Photoshop, Prelude

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.