Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Vulnerabilities in Flash Player, ColdFusion

Adobe’s Patch Tuesday updates for September 2018 address a total of 10 vulnerabilities in Flash Player and ColdFusion, but none of the flaws appear too serious.

Adobe’s Patch Tuesday updates for September 2018 address a total of 10 vulnerabilities in Flash Player and ColdFusion, but none of the flaws appear too serious.

Only one security hole has been patched in Flash Player. Version 31.0.0.108 fixes CVE-2018-15967, a privilege escalation issue that can lead to information disclosure.

The vulnerability, reported to Adobe by Microsoft’s Security Response Center, has been rated “important” with a priority rating of 2, which indicates that the vendor does not expect to see it being exploited in the wild.

Nine vulnerabilities have been resolved in ColdFusion, including several deserialization issues that can be exploited for arbitrary code execution. An unrestricted file upload bug that can lead to code execution has also been classified as critical.

Another critical issue is related to the use of an unnamed component that has a known vulnerability. The flaw can allow an attacker to overwrite arbitrary files.

Two of the vulnerabilities patched on Tuesday in ColdFusion have been rated “important.” An attacker can exploit them to create arbitrary folders and to obtain directory listings.

Finally, Adobe informed customers that ColdFusion is affected by a moderate severity information disclosure vulnerability also introduced by the use of a component with a known flaw.

The vendor has credited researchers from Code White, Venustech-Adlab, Foundeo, and Cognitous for reporting the ColdFusion vulnerabilities.

Advertisement. Scroll to continue reading.

The security holes impact ColdFusion 11, 2016 and 2018, and Adobe has provided update instructions for each version.

Related: Adobe Patches Flash Zero-Day Exploited in Targeted Attacks

Related: Over 100 Vulnerabilities Patched in Adobe Acrobat, Reader

Related: Adobe Patches Two Dozen Critical Flaws in Acrobat, Reader

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.