Adobe Released Security Updates for 87 Vulnerabilities with Media Encoder, Flash, Adobe Acrobat and Reader
May 16, 2019 Share

Adobe Released Security Updates for 87 Vulnerabilities with Media Encoder, Flash, Adobe Acrobat and Reader

Adobe Released Security Updates for 87 Vulnerabilities with Media Encoder, Flash, Adobe Acrobat and Reader

Adobe released security updates for May that includes the fix for 87 vulnerabilities with Media Encoder, Flash Player and Adobe Reader.

Successful exploitation of the vulnerability allows an attacker to run arbitrary code in the context of the current user.

Adobe Media Encoder

Adobe released security updates to resolve critical file parsing vulnerability with Media Encoder, successful exploitation of the vulnerability leads to arbitrary code execution in the context of the current user.

Media Encoder version 13.0.2 are affected, users are recommended to update with Adobe Media Encoder 13.1.

The update addresses two vulnerabilities, out of that CVE-2019-7842 is remote code execution, and CVE-2019-7844 is Information Disclosure.

Adobe Flash Player

Security updates released critical vulnerability with Adobe flash player for Windows, macOS, Linux, and Chrome OS. Successful exploitation of vulnerability leads to arbitrary code execution.

Affected versions

Adobe Flash Player Desktop Runtime 32.0.0.171
Adobe Flash Player for Google Chrome 32.0.0.171
Chrome OS
Adobe Flash Player for Microsoft Edge
and Internet Explorer 11 32.0.0.171

Fixed Versions

Adobe Flash Player Desktop Runtime 32.0.0.192
Adobe Flash Player for Google Chrome 32.0.0.192
Adobe Flash Player for Microsoft Edge
and Internet Explorer 11 32.0.0.192
Adobe Flash Player Desktop Runtime 32.0.0.192

Adobe Acrobat and Reader

The security updates cover Adobe Acrobat and Reader for Windows and macOS; it fixes critical and important vulnerabilities; successful exploitation leads to remote code execution.

Affected versions

Acrobat DC 2019.010.20100
Acrobat Reader DC 2019.010.20099
Acrobat 2017 2017.011.30140
Acrobat Reader 2017 2017.011.30138
Acrobat DC 2015.006.30495
Acrobat Reader DC 2015.006.30493

Fixed Versions

Acrobat DC 2019.012.20034
Acrobat Reader DC 2019.012.20034
Acrobat 2017 2017.011.30142
Acrobat Reader DC 2017 2017.011.30142
Acrobat DC 2015.006.30497
Acrobat Reader DC 2015.006.30497

Adobe recommends users update their product installations to the latest versions using the instructions referenced in the bulletin.

The patches can be deployed through Patch Manager plus, where you can pre-built, tested, ready-to-deploy packages.

This post Adobe Released Security Updates for 87 Vulnerabilities with Media Encoder, Flash, Adobe Acrobat and Reader originally appeared on GB Hackers.