Thursday, March 28, 2024

Adobe Released February 2020 Security Updates – Fixes Critical Bugs in 5 Software

Adobe released security updates that fix 42 security vulnerabilities in 5 Software, among them, many of the vulnerabilities are classified as critical and important.

Adobe Framemaker | APSB20-04

The update fixes critical vulnerabilities with Adobe Framemaker for Windows, which allows an attacker to execute code on the vulnerable installation with the context of the user.

Adobe Framemaker 2019.0.4 and below are affected with the vulnerability, fixed with Adobe Framemaker 2019.0.5.

Adobe Acrobat and Reader | APSB20-05

Critical, important and moderate vulnerabilities fixed with security updates for Adobe Acrobat and Reader for Windows and macOS.

These vulnerabilities allow an attacker to execute the remote code with the context of the current user.

Affected Versions

ProductTrackAffected VersionsPlatform
Acrobat DC Continuous 

2019.021.20061 and earlier versions Windows & macOS
Acrobat Reader DCContinuous  2019.021.20061 and earlier versions Windows & macOS
    
Acrobat 2017Classic 20172017.011.30156 and earlier versions Windows 
Acrobat Reader 2017Classic 20172017.011.30156 and earlier versionsmacOS
    
Acrobat 2015 Classic 20152015.006.30508 and earlier versionsWindows & macOS
Acrobat Reader 2015Classic 20152015.006.30508 and earlier versionsWindows & macOS

Fixed Versions

ProductTrackUpdated VersionsPlatformPriority RatingAvailability
Acrobat DCContinuous2020.006.20034Windows and macOS2Windows    macOS  
Acrobat Reader DCContinuous2020.006.20034
Windows and macOS2Windows
macOS
      
Acrobat 2017Classic 20172017.011.30158Windows and macOS2WindowsmacOS
Acrobat Reader 2017Classic 20172017.011.30158Windows and macOS2WindowsmacOS
      
Acrobat 2015Classic 20152015.006.30510Windows and macOS2WindowsmacOS
Acrobat Reader 2015Classic 20152015.006.30510Windows and macOS2WindowsmacOS

Adobe Flash Player | APSB20-06

The security update fixes critical vulnerabilities with Adobe Flash Player for Windows, macOS, Linux and Chrome OS.

Successful exploitation of the vulnerability allows the attacker to execute arbitrary code with user consent.

Affected Versions

ProductVersionPlatform
Adobe Flash Player Desktop Runtime32.0.0.321 and earlier Windows and macOS
Adobe Flash Player Desktop Runtime
32.0.0.314 and earlier Linux
Adobe Flash Player for Google Chrome32.0.0.321 and earlierWindows, macOS, Linux and Chrome OS 
Adobe Flash Player for Microsoft Edge and Internet Explorer 1132.0.0.255  and earlierWindows 10 and 8.1

Fixed Versions

ProductVersionPlatformPriorityAvailability
Adobe Flash Player Desktop Runtime32.0.0.330Windows, macOS2Flash Player Download CenterFlash Player Distribution
Adobe Flash Player for Google Chrome32.0.0.330Windows, macOS, Linux, and Chrome OS 2Google Chrome Releases
Adobe Flash Player for Microsoft Edge and Internet Explorer 1132.0.0.330Windows 10 and 8.12Microsoft Security Advisory
Adobe Flash Player Desktop Runtime32.0.0.330Linux3Flash Player Download Center

Adobe Experience Manager | APSB20-08

The hotfixes resolve security vulnerabilities with Adobe Experience Manager AEM versions 6.5 and 6.4 rated Important.

Successful exploitation leads to a denial-of-service condition, users are recommended to apply the hotfix.

Adobe Digital Editions | APSB20-07

The security update for Adobe Digital Editions resolves critical and an important vulnerability. Successful exploitation leads to Arbitrary Code Execution and Information Disclosure.

Affected Versions

ProductVersionPlatform
Adobe Digital Editions4.5.10 and below  Windows  

Fixed Versions

ProductVersionPlatformPriorityAvailability
Adobe Digital Editions4.5.11Windows3Download Page

Adobe recommends users update their product installations to the latest versions using the instructions referenced in the bulletin.

Related Read

Adobe Released Security Updates for 87 Vulnerabilities with Media Encoder, Flash, Adobe Acrobat and Reader

Adobe Released Security Updates & Fixed 43 Vulnerabilities in Acrobat Reader, Adobe Flash & More

Adobe Releases Security Updates that Fixes Critical Vulnerabilities with Photoshop CC and Digital Editions

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles