• Home
  • Apps
  • Apps News
  • Adobe August 2019 Security Patch Tackles Several Major Issues in Acrobat, Reader, Photoshop, Creative Cloud Desktop, Others

Adobe August 2019 Security Patch Tackles Several Major Issues in Acrobat, Reader, Photoshop, Creative Cloud Desktop, Others

It fixes a total of 76 vulnerabilities in Acrobat and Reader dealing with buffer errors, command injections, and others.

Adobe August 2019 Security Patch Tackles Several Major Issues in Acrobat, Reader, Photoshop, Creative Cloud Desktop, Others

A critical flaw in Adobe Experience Manager was resolved

Highlights
  • About 34 vulnerabilities in Adobe Photoshop were resolved
  • Four bugs in Creative Cloud Desktop have been fixed
  • A critical vulnerability in Premiere Pro has also been fixed
Advertisement

Adobe has released its August 2019 security patch and it addresses a total of 119 flaws in several of its products. This includes fixes in Premiere Pro, Creative Cloud, Prelude, Acrobat and Reader, Effects, Character Animator, Experience Manager, and Photoshop products. Most of the vulnerabilities included in the latest fix were affecting Acrobat and Reader for Windows and macOS. Photoshop had over 34 vulnerabilities fixed, while the Creative Cloud Desktop had four bugs resolved with the latest August 2019 update.

A total of 76 vulnerabilities were resolved in Acrobat and Reader, some of which are reported to be critical. The fixes seem to deal with buffer errors, heap overflow, command injection, out-of-bounds read/write, and others.

The Adobe August 2019 Security Patch also resolved over 34 vulnerabilities in Photoshop for Windows and macOS. The list of flaws for Photoshop include out-of-bounds write, type of confusion, heap overflow and command injection issues.

For Creative Cloud Desktop application, four vulnerabilities have been fixed, and all of them seem important. Two bugs in particular, CVE-2019-7958 and CVE-2019-7959, can lead to privilege escalation and arbitrary code execution, and therefore its essential that users install the latest update. The other vulnerabilities can lead to denial of service and escalation of privilege.

Adobe Experience Manager has one critical security flaw that has been fixed, and alongside that a hotfix has also been applied to fix the authentication bypass vulnerability present in the Security Assertion Markup Language (SAML) handler in AEM versions 6.4 and 6.5.This bug has the potential to remotely execute code as well.

A vulnerability that allows hackers to execute arbitrary code has been fixed in Adobe Premiere Pro, and the Adobe Character Animator gets a fix regarding the insecure library loading problem that could result in DLL hijacking. Lastly, Adobe Prelude and Adobe After Effects deal with security problems as well with the latest update.

Comments

For the latest tech news and reviews, follow Gadgets 360 on X, Facebook, WhatsApp, Threads and Google News. For the latest videos on gadgets and tech, subscribe to our YouTube channel. If you want to know everything about top influencers, follow our in-house Who'sThat360 on Instagram and YouTube.

Samsung Could Have a Smartphone With a Graphene Battery by 2021: Report
Twitter Says Doesn't Have Edit Button in Its Top Priorities, Support for Apple's Live Photos Upcoming
Share on Facebook Gadgets360 Twitter Share Tweet Snapchat Share Reddit Comment google-newsGoogle News
 
 

Advertisement

Follow Us

Advertisement

© Copyright Red Pixels Ventures Limited 2024. All rights reserved.
Trending Products »
Latest Tech News »