Vulnerabilities

Adobe Patches Over 80 Vulnerabilities in Acrobat Products

Adobe’s Patch Tuesday updates for May 2019 fix a critical vulnerability in Flash Player and more than 80 flaws in the company’s Acrobat products.

<p><strong><span><span>Adobe’s Patch Tuesday updates for May 2019 fix a critical vulnerability in Flash Player and more than 80 flaws in the company’s Acrobat products.</span></span></strong></p>

Adobe’s Patch Tuesday updates for May 2019 fix a critical vulnerability in Flash Player and more than 80 flaws in the company’s Acrobat products.

A total of 84 CVEs have been assigned to the security holes patched with the latest versions of Acrobat and Acrobat Reader products for Windows and macOS.

The list of vulnerabilities includes many critical heap overflow, buffer error, double free, use-after-free, type confusion, and out-of-bounds write issues that can lead to arbitrary code execution. There are also many out-of-bounds read bugs that can result in information disclosure.

Over two dozen researchers have been credited by Adobe for reporting the Acrobat and Reader vulnerabilities.

In the case of Flash Player, the latest version for Windows, macOS, Linux and Chrome OS fixes a critical use-after-free vulnerability that can be exploited to execute arbitrary code in the context of the targeted user.

The security hole, tracked as CVE-2019-7837, was reported to Adobe by an anonymous researcher via Trend Micro’s Zero Day Initiative (ZDI).

Finally, Adobe patched a critical file parsing vulnerability that can lead to remote code execution and an important information disclosure issue in Adobe Media Encoder.

Adobe said it had not seen any evidence that these vulnerabilities had been exploited in the wild when it published its advisories. Moreover, while many of the flaws have been rated “critical,” the priority ratings assigned by the company suggest that the risk of exploitation in the near future is low.

Advertisement. Scroll to continue reading.

On March 1, Adobe released an out-of-band update for its ColdFusion web application development platform to address a critical vulnerability exploited in the wild.

Related: Adobe Patches 43 Flaws Across Eight Products

Related: Adobe Releases Second Patch for Data Leakage Flaw in Reader

Related: Adobe Patches Disclosed Data Leakage Flaw in Reader

Related: Adobe Patches Flaws in Sandbox, Photoshop, Digital Editions

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version