Vulnerabilities

Adobe Patches Flaws in Creative Cloud, RoboHelp

Adobe released on Tuesday patches for its Creative Cloud, RoboHelp Server and AIR products.

<p><strong><span><span>Adobe released on Tuesday patches for its Creative Cloud, RoboHelp Server and AIR products.</span></span></strong></p>

Adobe released on Tuesday patches for its Creative Cloud, RoboHelp Server and AIR products.

Adobe’s Patch Tuesday security bulletins address an “important” vulnerability in the sync process for Creative Cloud Libraries (CVE-2016-1034). The issue, which affects version 3.5.1.209 and earlier of the Creative Cloud desktop application for Windows and Mac, can be exploited to remotely read and write files on the targeted client’s file system.

The flaw, patched with the release of Creative Cloud 3.6.0.244, was reported by Roger Chen of the University of California, Berkeley, and JungHoon Lee (lokihardt), who has often been credited by Google, Apple and Adobe for reporting security bugs.

Adobe has also released a security hotfix for version 9 of RoboHelp Server, a server-based help solution that provides real-time end-user feedback on help systems and knowledgebases.

The hotfix patches a critical vulnerability related to the handling of SQL queries (CVE-2016-1035). Exploitation of the flaw reported by Curtis Brazzell of Pondurance can lead to information disclosure.

Earlier this month, Adobe released a security update for Flash Player to patch 24 vulnerabilities, including one that had been exploited by the Magnitude exploit kit before a fix was developed.

Adobe updated the Flash Player bulletin on Tuesday to include the release of updates for the AIR cross-platform runtime system.

Microsoft released over a dozen bulletins on Tuesday as part of its regular security update cycle. The updates resolve tens of vulnerabilities, including “Badlock,” a flaw in Windows and Samba that can be exploited for man-in-the-middle (MitM) and denial-of-service (DoS) attacks.

Advertisement. Scroll to continue reading.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version