Adobe September 2019 Patch Tuesday updates fix 2 code execution flaws in Flash Player

by chebbi abir

Adobe September 2019 Patch Tuesday updates address two code execution bugs in Flash Player and a DLL hijacking flaw in Application Manager.

Adobe has released September 2019 Patch Tuesday updates that address two code execution vulnerabilities in Flash Player and a DLL hijacking flaw in Application Manager.

The two flaws addressed with the Flash Player 32.0.0.255 release are a use-after-free issue tracked as CVE-2019-8070, and a same-origin method execution flaw tracked as CVE-2019-8069. Adobe states that the flaws could be exploited by attackers for arbitrary code execution in the context of the targeted user.

“Adobe has released security updates for Adobe Flash Player for Windows, macOS, Linux and Chrome OS. These updates address critical vulnerabilities in Adobe Flash Player. Successful exploitation could lead to arbitrary code execution in the context of the current user.” reads the security advisory published by Adobe.

Both issued are rated as “critical” but Adobe researchers believe that their exploitation is hard and for this reason assigned them a priority rating of 2 (and 3 on Linux systems).

Adobe credited the expert Eduardo Braun Prado and a researcher who decided to remain anonymous for reporting the vulnerabilities.

Adobe also fixed a DLL hijacking vulnerability in the installer of the Application Manager that could be exploited to execute arbitrary code on the affected system. The vulnerability, tracked as CVE-2019-8076, was classified as “important” and received a priority rating of 3.

“Adobe has released a security update for the Adobe Application Manager installer for Windows. This update resolves an insecure library loading vulnerability in the installer that could lead to Arbitrary Code Execution.” reads the security advisory published by Adobe.

The flaw was reported by the security researcher Hamdi Maamri.

“This vulnerability exclusively impacts the installer used with the Adobe Application Manager. CVE-2019-8076 does not impact the existing Application Manager, and there is no action for customer running earlier versions,” continues the security advisory.

 

To read the original article:

https://securityaffairs.co/wordpress/91083/security/adobe-september-2019-patch-tuesday.html

Top

Interdit de copier  ce contenu