Adobe Patches 118 Vulnerabilities Across Eight Products

Adobe’s Patch Tuesday updates for August 2019 resolve 118 vulnerabilities across the company’s After Effects, Character Animator, Premiere Pro, Prelude, Creative Cloud, Acrobat and Reader, Experience Manager, and Photoshop products.


Adobe says it has found no evidence that any of the vulnerabilities patched on Tuesday have been exploited in the wild.


Unsurprisingly, the highest number of flaws, 75, was patched in Acrobat and Reader for Windows and macOS. The list includes various memory corruption issues that can lead to arbitrary code execution and information disclosure. All of these flaws have been rated “important” and Adobe believes they are unlikely to be exploited too soon.


Adobe has also patched 34 vulnerabilities in Photoshop CC for Windows and macOS. The security holes include many critical out-of-bounds write, type confusion, heap overflow and command injection flaws that can be exploited for arbitrary code execution in the context of the current user. While these weaknesses are serious, Adobe believes exploitation is unlikely.


The company has also patched four vulnerabilities in the Windows and macOS versions of the Creative Cloud Desktop Application. Two of them are critical and they allow privilege escalation and arbitrary code execution.


In After Effects, Character Animation, Premiere Pro CC, Prelude CC and Experience Manager (AEM), Adobe fixed five vulnerabilities, one in each product.


Related: Adobe Fixes Low Priority Flaws With July 2019 Patch Tuesday Updates


Related: Adobe Patches Code Execution Flaws in Flash, ColdFusion, Campaign


Related: Adobe Patches Over 80 Vulnerabilities in Acrobat Products


Re ..

Support the originator by clicking the read the rest link below.