Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Adobe Plugs Gaping Security Holes in Reader, Acrobat

Adobe documents 56 security defects in multiple products, some serious enough to expose Windows and macOS users to code execution attacks.

Software maker Adobe on Tuesday shipped patches for at least 56 security vulnerabilities in a wide range of products, some serious enough to expose Windows and macOS users to code execution attacks.

Adobe called special attention to its APSB23-24 bulletin that covers critical-severity security flaws in the widely deployed Adobe Acrobat and Reader software.

“Successful exploitation could lead to arbitrary code execution, privilege escalation, security feature bypass and memory leak,” Adobe said in a warning addressed to both Windows and macOS users. 

The company documented at least 16 vulnerabilities in the Acrobat and Reader updates and said it was not aware of any in-the-wild exploitation. 

Adobe also documented critical-severity code execution flaws in Adobe Digital Editions (Windows) and Adobe InCopy (Windows and macOS).

 The April batch of Patch Tuesday updates also provides cover for 14 documented issues in Adobe Substance 3D Stager (Windows and macOS), some serious enough to lead to arbitrary code execution and memory leak in the context of the current user.

Adobe also rolled out patches for Adobe Dimension (15 critical and important vulnerabilities),  Adobe Substance 3D Designer (9 critical bugs) that expose Windows and macOS users to arbitrary code execution in the context of the current user. 

Related: Apple Ships Urgent iOS Patch for Newly Exploited Zero-Days

Advertisement. Scroll to continue reading.

Related: Chrome 111 Update Patches High-Severity Vulnerabilities

Related: Samsung Mobile Chipsets Vulnerable to Baseband Code Execution Exploits

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.