Adobe Releases Security Updates for 10 Products

Adobe on Tuesday announced that it has released security updates for 10 of its products, patching a total of 20 vulnerabilities.


Updates have been released for Adobe Illustrator, Dreamweaver, Marketo, Animate, After Effects, Photoshop, Premiere Pro, Media Encoder, InDesign, and the Creative Cloud desktop application.


In the Windows and macOS versions of Illustrator, Adobe fixed 7 critical vulnerabilities that can lead to arbitrary code execution in the context of the current user. In the Windows and macOS versions of Animate, the company resolved 4 critical issues that can be exploited for arbitrary code execution.


Arbitrary code execution vulnerabilities — two issues rated critical severity — were also fixed in After Effects.


Critical uncontrolled search path issues that can lead to arbitrary code execution have been patched in After Effects, the Creative Cloud desktop application, Photoshop, Premiere Pro and Media Encoder. Most of these flaws were reported to Adobe by a researcher from Chinese cybersecurity firm Qihoo 360.


A critical code execution vulnerability was also fixed in Adobe InDesign.


Important-severity issues have been addressed in the Marketo marketing automation software, specifically a stored XSS in the the Sales Insight package for Salesforce, and in Dreamweaver, a privilege escalation vulnerability.


“The vulnerabilities include memory corruption, out-of-bounds read/write, and uncontrolled search path all leading to arbitrary code execution,” explained Jay Goodman, strategic product marketing manager at Automox. “Arbitrary code execution vulnerabilities are particularly nefarious given that they enable attackers to directly run malicious code on the exploited systems. Coupled with the fact that these vulnerabilities are in critical technologies like Marketo and most of the Adobe Creative Cloud applications, this could leave sensitive marketing data and creative IP exposed to destruction or IP theft by p ..

Support the originator by clicking the read the rest link below.