Adobe Patches Two Code Execution Vulnerabilities in Flash Player

Adobe’s September 2019 Patch Tuesday updates fix two code execution vulnerabilities in Flash Player and a DLL hijacking flaw in Application Manager.


Flash Player 32.0.0.255 addresses CVE-2019-8070, a use-after-free bug, and CVE-2019-8069, a same origin method execution issue. They can both be exploited for arbitrary code execution in the context of the targeted user.


While both have been classified by Adobe as “critical,” they have been assigned a priority rating of 2 (and 3 on Linux systems), which means the company does not expect them to be exploited in the wild any time soon.


Researcher Eduardo Braun Prado and an individual who wanted to remain anonymous reported the vulnerabilities to Adobe.


In Adobe Application Manager, specifically the application’s installer, the company patched a DLL hijacking flaw that can lead to arbitrary code execution. The security hole is viewed as “important” with a priority rating of 3.


These types of vulnerabilities typically involve an attacker who has access to the targeted system planting a malicious DLL file in a location where it would get loaded before the legitimate library. This allows them to execute code with elevated privileges.


Researcher Hamdi Maamri has been credited for reporting this issue to Adobe.


“This vulnerability exclusively impacts the installer used with the Adobe Application Manager. CVE-2019-8076 does not impact the existing Application Manager, and there is no action for customer running earlier versions,” Adobe said in an advisory.


Related: Adobe Fixes Low Priority Flaws With July 2019 Patch Tuesday Updates


Related: Adobe Patches 118 Vulnerabilities Across Eight Pro ..

Support the originator by clicking the read the rest link below.