Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Disclosed Data Leakage Flaw in Reader

Adobe on Tuesday released patches for Acrobat and Reader, Flash Player, ColdFusion and Creative Cloud. One of the Reader flaws is a critical data leakage issue whose details were made public by a researcher in January.

Adobe on Tuesday released patches for Acrobat and Reader, Flash Player, ColdFusion and Creative Cloud. One of the Reader flaws is a critical data leakage issue whose details were made public by a researcher in January.

The company has resolved a total of 71 vulnerabilities in Acrobat and Reader products. One of them has been described as an information disclosure problem that can lead to sensitive data getting leaked.

The flaw was detailed in a blog post published in late January by researcher Alex Inführ, who showed how it can be exploited by a specially crafted PDF document to send SMB requests to the attacker’s server when the file is opened.

The vulnerability is similar to CVE-2018-4993, which Adobe patched last year. It allows a remote attacker to steal a user’s NTLM hash included in an SMB request, and it can be leveraged to alert an attacker when their malicious PDF document has been opened by the targeted user.

0patch, which creates third-party fixes for unpatched vulnerabilities, released an unofficial patch for this issue on Monday, one day before Adobe released its security updates. This micropatch alerts the user when a document attempts to connect to a remote server and allows them to block the connection before any data is sent.

Adobe told SecurityWeek that it has assigned the CVE 2019-7089 identifier to this vulnerability. The company says it’s aware of the publicly available “technical write-up” for this security hole.

This is the second time Adobe patches a vulnerability similar to CVE-2018-4993.

The other weaknesses patched by Adobe on Tuesday in Acrobat and Reader include many critical arbitrary code execution flaws caused by memory corruption bugs.

Advertisement. Scroll to continue reading.

In Flash Player, which will receive security updates until the end of 2020, Adobe patched only one “important” vulnerability that can result in information disclosure.

Two flaws – one that allows code execution and an XSS bug that can lead to information disclosure – have been resolved in ColdFusion. One vulnerability has also been patched in the installer of the Creative Cloud desktop application.

Adobe says it’s not aware of in-the-wild exploits for any of the vulnerabilities fixed with its February 2019 Patch Tuesday updates.

Related: Two Critical Flaws Patched in Adobe Acrobat, Reader

Related: Flash Player Update Patches Disclosed Code Execution Flaw

Related: Adobe Patches Information Disclosure Flaws in Experience Manager

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.