Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Critical Flaws in Flash Player, PDF Apps

Adobe has released security updates that patch tens of vulnerabilities in the company’s Acrobat, Reader, Flash Player and Creative Cloud Desktop Application products.

Adobe has released security updates that patch tens of vulnerabilities in the company’s Acrobat, Reader, Flash Player and Creative Cloud Desktop Application products.

Adobe has addressed a dozen critical vulnerabilities affecting the Windows, Mac, Linux and Chrome OS versions of Flash Player. The list of flaws includes a security bypass vulnerability and various memory issues that could lead to arbitrary code execution.

Independent researchers and experts from Tencent, CloverSec Labs, COSIG and Palo Alto Networks have been credited for reporting the Flash Player vulnerabilities, which have been assigned a priority rating of “1.”

The company has fixed a total of 71 critical vulnerabilities in Adobe Acrobat and Reader, although these have been rated as having level “2” priority, which makes them less likely to be exploited.

A large majority of the flaws patched in Acrobat and Reader are use-after-free, heap buffer overflow, integer overflow and other memory corruption issues that could be exploited for arbitrary code execution. The latest updates also address a security bypass and various methods that can be used to bypass JavaScript API execution restrictions.

Adobe has credited researchers from Palo Alto Networks, Fortinet, the Nanyang Technological University, FireEye, ZDI, Clarified Security and Source Incite for reporting these flaws. Some of the issues were brought to the company’s attention by independent experts and one or more individuals who wanted to remain anonymous.

Adobe also released a security update for its Creative Cloud Desktop Application for Windows. The update fixes an unquoted search path vulnerability (CVE-2016-6935) that could lead to local privilege escalation.

The company said there was no evidence that any of the vulnerabilities patched with these updates had been exploited in the wild.

Advertisement. Scroll to continue reading.

Related: Adobe Patches 29 Vulnerabilities in Flash Player

Related: Adobe Patches Critical Vulnerability in ColdFusion

Related: Adobe Patches Flash Zero-Day Exploited by APT Group

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.