adobe security updates
It's Patch Tuesday again—the day of the month when both Adobe and Microsoft release security patches for vulnerabilities in their software.

Adobe has just released its monthly security updates to address a total of 3 security vulnerabilities in only two of its products this time—Adobe Flash Player and Adobe Application Manager (AAM).

None of the security vulnerabilities patched this month in Adobe products is being exploited in the wild.

The latest update for Adobe Flash Player, the software that will receive security patch updates until the end of 2020, this month addresses two critical vulnerabilities and affects Windows, macOS, Linux, and Chrome OS versions of the software.
Cybersecurity

Both the critical vulnerabilities in Flash Player, listed below, lead to arbitrary code execution in the context of the current user, allowing attackers to take complete control over targeted systems.

  • Same-origin method execution (CVE-2019-8069)
  • Use-after-free (CVE-2019-8070)

Both the vulnerabilities were reported to Adobe by security researchers working with the Trend Micro Zero Day Initiative platform.

Adobe has also released a security update for Adobe Application Manager (AAM) for Windows to address an Insecure Library Loading (DLL hijacking) vulnerability in the installer.

The vulnerability, rated as important in severity and assigned as CVE-2019-8076, could also lead to arbitrary code execution, allowing an attacker to run malicious code on the affected systems.

Users of affected Adobe software for Windows, macOS, Linux, and Chrome OS are urged to update their software packages to the latest versions as soon as possible.

If your system hasn't yet detected the availability of the new update automatically, you should manually install the update by choosing "Help → Check for Updates" in your Adobe software.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.