Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Over 80 Vulnerabilities in Three Products

Updates released by Adobe on Tuesday for its Acrobat and Reader, Experience Manager, and Download Manager products patch 82 vulnerabilities.

It’s worth noting that this month Adobe did not release any updates on Patch Tuesday, as the company usually does.

Updates released by Adobe on Tuesday for its Acrobat and Reader, Experience Manager, and Download Manager products patch 82 vulnerabilities.

It’s worth noting that this month Adobe did not release any updates on Patch Tuesday, as the company usually does.

The latest Acrobat and Reader updates resolve a total of 68 vulnerabilities, including many critical memory corruption flaws that can be exploited for arbitrary code execution. The vulnerabilities rated “important” can lead to information disclosure, Adobe’s advisory shows.

Many of these security holes were reported to Adobe by independent researchers through Trend Micro’s Zero Day Initiative (ZDI). The tech giant has also credited representatives of Baidu, Tencent, Google, Source Incite, Knownsec, Codemize, SEFCOM Lab, STAR Labs, Flexera, Cisco Talos, Viettel Cyber Security, Qihoo 360, and Palo Alto Networks for reporting the weaknesses in Acrobat and Reader.

In its Experience Manager marketing solution, Adobe patched a dozen vulnerabilities that can be exploited to gain unauthorized access to an organization’s Experience Manager environment.

In addition, one moderate-severity cross-site scripting (XSS) vulnerability that could lead to the disclosure of sensitive information has been fixed by Adobe in Experience Manager Forms.

In Download Manager for Windows, Adobe fixed a privilege escalation vulnerability caused by insecure file permissions.

Adobe says it’s not aware of any attacks exploiting these vulnerabilities and, based on the priority ratings assigned by the company, they are unlikely to be exploited any time soon.

Advertisement. Scroll to continue reading.

Related: Adobe Patches 118 Vulnerabilities Across Eight Products

Related: Adobe Patches Two Code Execution Vulnerabilities in Flash Player

Related: Adobe Fixes Low Priority Flaws With July 2019 Patch Tuesday Updates

Related: Adobe Patches Critical Command Injection, Path Traversal Flaws in ColdFusion

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.