Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Over 80 Vulnerabilities in Acrobat Products

Adobe’s Patch Tuesday updates for May 2019 fix a critical vulnerability in Flash Player and more than 80 flaws in the company’s Acrobat products.

Adobe’s Patch Tuesday updates for May 2019 fix a critical vulnerability in Flash Player and more than 80 flaws in the company’s Acrobat products.

A total of 84 CVEs have been assigned to the security holes patched with the latest versions of Acrobat and Acrobat Reader products for Windows and macOS.

The list of vulnerabilities includes many critical heap overflow, buffer error, double free, use-after-free, type confusion, and out-of-bounds write issues that can lead to arbitrary code execution. There are also many out-of-bounds read bugs that can result in information disclosure.

Over two dozen researchers have been credited by Adobe for reporting the Acrobat and Reader vulnerabilities.

In the case of Flash Player, the latest version for Windows, macOS, Linux and Chrome OS fixes a critical use-after-free vulnerability that can be exploited to execute arbitrary code in the context of the targeted user.

The security hole, tracked as CVE-2019-7837, was reported to Adobe by an anonymous researcher via Trend Micro’s Zero Day Initiative (ZDI).

Finally, Adobe patched a critical file parsing vulnerability that can lead to remote code execution and an important information disclosure issue in Adobe Media Encoder.

Adobe said it had not seen any evidence that these vulnerabilities had been exploited in the wild when it published its advisories. Moreover, while many of the flaws have been rated “critical,” the priority ratings assigned by the company suggest that the risk of exploitation in the near future is low.

Advertisement. Scroll to continue reading.

On March 1, Adobe released an out-of-band update for its ColdFusion web application development platform to address a critical vulnerability exploited in the wild.

Related: Adobe Patches 43 Flaws Across Eight Products

Related: Adobe Releases Second Patch for Data Leakage Flaw in Reader

Related: Adobe Patches Disclosed Data Leakage Flaw in Reader

Related: Adobe Patches Flaws in Sandbox, Photoshop, Digital Editions

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.