Application Security

Adobe Patches Gaping Security Flaws in 14 Software Products

Adobe on Tuesday released a slew of urgent patches with fixes for more than 90 documented vulnerabilities that expose Windows, macOS and Linux users to malicious hacker attacks.

The security defects affect a wide range of popular products, including Adobe Photoshop, Adobe InDesign, Adobe Illustrator and Adobe Premiere.

<p><span><strong><span>Adobe on Tuesday released a slew of urgent patches with fixes for more than 90 documented vulnerabilities that expose Windows, macOS and Linux users to malicious hacker attacks.</span></strong></span></p><p><span><span>The security defects affect a wide range of popular products, including Adobe Photoshop, Adobe InDesign, Adobe Illustrator and Adobe Premiere.</span></span></p>

Adobe on Tuesday released a slew of urgent patches with fixes for more than 90 documented vulnerabilities that expose Windows, macOS and Linux users to malicious hacker attacks.

The security defects affect a wide range of popular products, including Adobe Photoshop, Adobe InDesign, Adobe Illustrator and Adobe Premiere.

In all, Adobe provided documentation on 92 vulnerabilities and warned that more than 60 of these flaws carry remote code execution risks.

Adobe released separate advisories with details on vulnerabilities addressed in Adobe After Effects (11 vulnerabilities), Audition (9), Bridge (9), Character Animation (8), Prelude (9), Lightroom Classic (1), Illustrator (5), Media Encoder (6), Premiere Pro (6), Animate (10), Premiere Elements (7), InDesign (3), XMP Toolkit SDK (5), and Photoshop (3).

A total of 61 vulnerabilities have been described as critical arbitrary code execution issues. Five memory leaks have also been rated “critical.”

It’s worth noting that Adobe has assigned “critical” severity ratings to issues with CVSS scores that normally correspond to “high severity” flaws. 

The company says it is not aware of any attacks exploiting these vulnerabilities and, based on the priority ratings it has assigned to them, it does not expect them to be exploited in the future.

Related: Adobe Plugs Critical Photoshop Security Flaws

Advertisement. Scroll to continue reading.

Related: Adobe Releases First Security Updates For 2021

Related: Adobe Patches Major Security Flaws in PDF Reader, Photoshop

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version