Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Two Code Execution Vulnerabilities in Flash Player

Adobe’s September 2019 Patch Tuesday updates fix two code execution vulnerabilities in Flash Player and a DLL hijacking flaw in Application Manager.

Adobe’s September 2019 Patch Tuesday updates fix two code execution vulnerabilities in Flash Player and a DLL hijacking flaw in Application Manager.

Flash Player 32.0.0.255 addresses CVE-2019-8070, a use-after-free bug, and CVE-2019-8069, a same origin method execution issue. They can both be exploited for arbitrary code execution in the context of the targeted user.

While both have been classified by Adobe as “critical,” they have been assigned a priority rating of 2 (and 3 on Linux systems), which means the company does not expect them to be exploited in the wild any time soon.

Researcher Eduardo Braun Prado and an individual who wanted to remain anonymous reported the vulnerabilities to Adobe.

In Adobe Application Manager, specifically the application’s installer, the company patched a DLL hijacking flaw that can lead to arbitrary code execution. The security hole is viewed as “important” with a priority rating of 3.

These types of vulnerabilities typically involve an attacker who has access to the targeted system planting a malicious DLL file in a location where it would get loaded before the legitimate library. This allows them to execute code with elevated privileges.

Researcher Hamdi Maamri has been credited for reporting this issue to Adobe.

“This vulnerability exclusively impacts the installer used with the Adobe Application Manager. CVE-2019-8076 does not impact the existing Application Manager, and there is no action for customer running earlier versions,” Adobe said in an advisory.

Advertisement. Scroll to continue reading.

Microsoft’s Patch Tuesday updates address 80 vulnerabilities, including two Windows flaws that have been exploited in attacks.

Related: Adobe Fixes Low Priority Flaws With July 2019 Patch Tuesday Updates

Related: Adobe Patches 118 Vulnerabilities Across Eight Products

Related: Adobe Patches Over 80 Vulnerabilities in Acrobat Products

Related: Adobe Patches Code Execution Flaws in Flash, ColdFusion, Campaign

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.