Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patch Tuesday: Code Execution Flaws in Acrobat, Reader

Software maker Adobe has released patches for at least 25 documented security vulnerabilities that expose Windows and macOS users to malicious hacker attacks.

The most urgent fix affects the ubiquitous Adobe Acrobat and Reader software used to create, view and manage PDF files across platforms.

Software maker Adobe has released patches for at least 25 documented security vulnerabilities that expose Windows and macOS users to malicious hacker attacks.

The most urgent fix affects the ubiquitous Adobe Acrobat and Reader software used to create, view and manage PDF files across platforms.

“These [Acrobat and Reader] updates address multiple critical and important vulnerabilities. Successful exploitation could lead to arbitrary code execution and memory leak,” Adobe said in a critical-severity advisory released Tuesday.

The Adobe Reader and Acrobat bulletin documents seven distinct vulnerabilities, noting that the majority are related to memory safety issues.

Adobe said it was not aware of any exploits in the wild for any of the patched vulnerabilities.

The company also released security fixes for another seven vulnerabilities in the Adobe Commerce and Magento Open Source online shopping software. Adobe’s bulletin warns that successful exploitation of these bugs could lead to arbitrary code execution, privilege escalation and security feature bypass.

Adobe also released a bulletin with details on a quartet of security defects in the Adobe Illustrator 2022 software. The company said the patch is available for Windows and macOS users and resolves critical and important vulnerabilities that could lead to arbitrary code execution and memory leaks.

This month’s batch of patches also includes fixes for code execution and memory leak flaws in Adobe FrameMaker and privilege escalation issues in Adobe Premiere Elements.

Advertisement. Scroll to continue reading.

Related: Adobe Warns of ‘Critical’ Security Flaws in Enterprise Products

Related: Adobe Patch Tuesday: Critical Flaws in Acrobat, Reader

Related: Adobe Plugs 46 Security Flaws on Patch Tuesday

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.