Vulnerabilities

Adobe Patches Two Code Execution Vulnerabilities in Flash Player

Adobe’s September 2019 Patch Tuesday updates fix two code execution vulnerabilities in Flash Player and a DLL hijacking flaw in Application Manager.

<p><strong><span><span><a href="https://blogs.adobe.com/psirt/?p=1785" target="_blank" rel="noopener">Adobe’s September 2019 Patch Tuesday updates </a>fix two code execution vulnerabilities in Flash Player and a DLL hijacking flaw in Application Manager.</span></span></strong></p>

Adobe’s September 2019 Patch Tuesday updates fix two code execution vulnerabilities in Flash Player and a DLL hijacking flaw in Application Manager.

Flash Player 32.0.0.255 addresses CVE-2019-8070, a use-after-free bug, and CVE-2019-8069, a same origin method execution issue. They can both be exploited for arbitrary code execution in the context of the targeted user.

While both have been classified by Adobe as “critical,” they have been assigned a priority rating of 2 (and 3 on Linux systems), which means the company does not expect them to be exploited in the wild any time soon.

Researcher Eduardo Braun Prado and an individual who wanted to remain anonymous reported the vulnerabilities to Adobe.

In Adobe Application Manager, specifically the application’s installer, the company patched a DLL hijacking flaw that can lead to arbitrary code execution. The security hole is viewed as “important” with a priority rating of 3.

These types of vulnerabilities typically involve an attacker who has access to the targeted system planting a malicious DLL file in a location where it would get loaded before the legitimate library. This allows them to execute code with elevated privileges.

Researcher Hamdi Maamri has been credited for reporting this issue to Adobe.

“This vulnerability exclusively impacts the installer used with the Adobe Application Manager. CVE-2019-8076 does not impact the existing Application Manager, and there is no action for customer running earlier versions,” Adobe said in an advisory.

Advertisement. Scroll to continue reading.

Microsoft’s Patch Tuesday updates address 80 vulnerabilities, including two Windows flaws that have been exploited in attacks.

Related: Adobe Fixes Low Priority Flaws With July 2019 Patch Tuesday Updates

Related: Adobe Patches 118 Vulnerabilities Across Eight Products

Related: Adobe Patches Over 80 Vulnerabilities in Acrobat Products

Related: Adobe Patches Code Execution Flaws in Flash, ColdFusion, Campaign

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version