Thursday, March 28, 2024

Adobe Released Security Updates for Adobe Acrobat ,Reader and Photoshop CC : Its Time to Update

Adobe just released critical security updates for Adobe Acrobat, Reader and Adobe Photoshop CC along with more than 40 critical security fix for Windows and MacOS.

Few of the vulnerabilities marked as high severity with the Critical rating and the successful Exploitation could lead to attacker run arbitrary code and taking full control of the vulnerable systems.

In this Adobe Security updates, Most of the vulnerabilities in Acrobat DC, Acrobat Reader DC are affected both Windows and macOS.

Few Month before Researchers discovered brand New Zero-day vulnerability with high severity rate in Adobe Flash Player.

Along with this, Adobe fixed a critical Remote Code Execution that has been discovered in Adobe Photoshop CC 19.1.3 and earlier 19.x versions, as well as 18.1.3 and earlier 18.x versions.

Adobe Photoshop versions are affected for both windows and macOS by this remote code execution vulnerabilities that have been discovered by Trend Micro’s Zero Day Initiative.

Vulnerability Details for Acrobat DC, Reader DC

Following vulnerabilities are reported and fixed by Adobe that affected Acrobat DC, Reader DC and Photoshop CC.

Vulnerability CategoryVulnerability ImpactSeverityCVE Number
Double FreeArbitrary Code ExecutionCriticalCVE-2018-4990
Heap OverflowArbitrary Code ExecutionCriticalCVE-2018-4947, CVE-2018-4948, CVE-2018-4966, CVE-2018-4968, CVE-2018-4978, CVE-2018-4982, CVE-2018-4984
Use-after-freeArbitrary Code ExecutionCriticalCVE-2018-4946, CVE-2018-4952, CVE-2018-4954, CVE-2018-4958, CVE-2018-4959, CVE-2018-4961, CVE-2018-4971, CVE-2018-4974, CVE-2018-4977, CVE-2018-4980, CVE-2018-4983, CVE-2018-4988, CVE-2018-4989
Out-of-bounds writeArbitrary Code ExecutionCriticalCVE-2018-4950
Security BypassInformation DisclosureImportantCVE-2018-4979
Out-of-bounds readInformation DisclosureImportantCVE-2018-4949, CVE-2018-4951, CVE-2018-4955, CVE-2018-4956, CVE-2018-4957, CVE-2018-4960, CVE-2018-4962, CVE-2018-4963, CVE-2018-4964, CVE-2018-4967, CVE-2018-4969, CVE-2018-4970, CVE-2018-4972, CVE-2018-4973, CVE-2018-4975, CVE-2018-4976, CVE-2018-4981, CVE-2018-4986, CVE-2018-4985
Type ConfusionArbitrary Code ExecutionCriticalCVE-2018-4953
Untrusted pointer dereferenceArbitrary Code ExecutionCriticalCVE-2018-4987
Memory CorruptionInformation DisclosureImportantCVE-2018-4965
NTLM SSO hash theftInformation DisclosureImportantCVE-2018-4993
HTTP POST new line injection via XFA submissionSecurity BypassImportantCVE-2018-4994

 

Vulnerability Details for Adobe Photoshop CC

Vulnerability CategoryVulnerability ImpactSeverityCVE Number
Out-of-bounds writeRemote Code ExecutionCriticalCVE-2018-4946

Adobe Security updates details for installation to the newest version:

ProductUpdated VersionsPlatformPriority RatingAvailability
Acrobat DC2018.011.20040Windows and macOS1Windows
macOS
Acrobat Reader DC2018.011.20040Windows and macOS1Windows
macOS
     
Acrobat 20172017.011.30080Windows and macOS1Windows
macOS
Acrobat Reader DC 20172017.011.30080Windows and macOS1Windows
macOS
     
Acrobat Reader DC (Classic 2015)2015.006.30418Windows and macOS1Windows
macOS
Acrobat DC (Classic 2015)2015.006.30418Windows and macOS1Windows
macOS
ProductUpdated versionsPlatform
Photoshop CC 201819.1.4Windows and macOS
Photoshop CC 201718.1.4Windows and macOS

Most of the vulnerabilities are categorized as Priority rating as “1” who means the severity of the flaw is high and Adobe assigned Priority rate “3” for Photoshop vulnerability.

All the vulnerabilities are reported by many of the individual and company. CVE has been assigned to all the vulnerabilities.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles