Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Many Flaws in Flash Player, Acrobat, Reader

Updates released on Tuesday by Adobe for Flash Player, Reader and Acrobat address a significant number of vulnerabilities that expose the users of these products to hacker attacks.

Updates released on Tuesday by Adobe for Flash Player, Reader and Acrobat address a significant number of vulnerabilities that expose the users of these products to hacker attacks.

As promised last week, Adobe updated the Windows and Mac versions of Reader and Acrobat to resolve a series of critical vulnerabilities that can potentially allow malicious actors to take control of affected systems.

A total of 56 vulnerabilities have been patched with the release of Adobe Acrobat and Reader 11.0.13 and 10.1.16, nearly half of which represent various methods that can be used to bypass restrictions on JavaScript API execution.

The list of patched flaws also includes security bypass vulnerabilities that could lead to information disclosure, memory leak issues, and various memory corruption bugs that can be exploited for arbitrary code execution. Adobe says it’s not aware of any instances in which these vulnerabilities have been exploited for malicious purposes.

Researchers from HP’s Zero Day Initiative (ZDI) have been credited for finding and reporting a majority of the vulnerabilities fixed in Reader and Acrobat. The work of experts from Cure53, Vectra Networks, VeriSign iDefense Labs, Trend Micro, MWR Labs, and the Nanyang Technological University in Singapore has also been acknowledged by Adobe.

As for Flash Player, Adobe has addressed a total of 13 security issues, none of which appear to have been exploited in the wild.

According to Adobe, Flash Player 19.0.0.207 fixes use-after-free, buffer overflow and other memory corruption flaws that could lead to arbitrary code execution. The latest version also resolves a vulnerability that could be exploited to bypass the same-origin policy (SOP).

In addition to the patched security bugs, Flash Player 19.0.0.207 also includes a defense-in-depth feature in the Flash broker API, Adobe said in its advisory.

Advertisement. Scroll to continue reading.

Independent researchers and employees of Tencent, Qihoo 360, Alibaba, and Google have been credited for reporting the issues.

Adobe has already released more than 15 updates for Flash Player this year, including ones designed to address zero-day vulnerabilities exploited in the wild before the patches were made available.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.