Vulnerabilities

Adobe Patches Disclosed Data Leakage Flaw in Reader

Adobe on Tuesday released patches for Acrobat and Reader, Flash Player, ColdFusion and Creative Cloud. One of the Reader flaws is a critical data leakage issue whose details were made public by a researcher in January.

<p><strong><span><span>Adobe on Tuesday released patches for Acrobat and Reader, Flash Player, ColdFusion and Creative Cloud. One of the Reader flaws is a critical data leakage issue whose details were made public by a researcher in January.</span></span></strong></p>

Adobe on Tuesday released patches for Acrobat and Reader, Flash Player, ColdFusion and Creative Cloud. One of the Reader flaws is a critical data leakage issue whose details were made public by a researcher in January.

The company has resolved a total of 71 vulnerabilities in Acrobat and Reader products. One of them has been described as an information disclosure problem that can lead to sensitive data getting leaked.

The flaw was detailed in a blog post published in late January by researcher Alex Inführ, who showed how it can be exploited by a specially crafted PDF document to send SMB requests to the attacker’s server when the file is opened.

The vulnerability is similar to CVE-2018-4993, which Adobe patched last year. It allows a remote attacker to steal a user’s NTLM hash included in an SMB request, and it can be leveraged to alert an attacker when their malicious PDF document has been opened by the targeted user.

0patch, which creates third-party fixes for unpatched vulnerabilities, released an unofficial patch for this issue on Monday, one day before Adobe released its security updates. This micropatch alerts the user when a document attempts to connect to a remote server and allows them to block the connection before any data is sent.

Adobe told SecurityWeek that it has assigned the CVE 2019-7089 identifier to this vulnerability. The company says it’s aware of the publicly available “technical write-up” for this security hole.

This is the second time Adobe patches a vulnerability similar to CVE-2018-4993.

The other weaknesses patched by Adobe on Tuesday in Acrobat and Reader include many critical arbitrary code execution flaws caused by memory corruption bugs.

Advertisement. Scroll to continue reading.

In Flash Player, which will receive security updates until the end of 2020, Adobe patched only one “important” vulnerability that can result in information disclosure.

Two flaws – one that allows code execution and an XSS bug that can lead to information disclosure – have been resolved in ColdFusion. One vulnerability has also been patched in the installer of the Creative Cloud desktop application.

Adobe says it’s not aware of in-the-wild exploits for any of the vulnerabilities fixed with its February 2019 Patch Tuesday updates.

Related: Two Critical Flaws Patched in Adobe Acrobat, Reader

Related: Flash Player Update Patches Disclosed Code Execution Flaw

Related: Adobe Patches Information Disclosure Flaws in Experience Manager

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version