Adobe Patch Tuesday for August 2019 fixed 119 flaws in 8 products

Pierluigi Paganini August 13, 2019

Adobe Patch Tuesday security updates for August 2019 addressed a total of 119 vulnerabilities affecting multiple products.

Adobe Patch Tuesday security updates for August 2019 addressed 119 flaws in several products, including Effects, Character Animator, Premiere Pro, Prelude, Creative Cloud, Acrobat and Reader, Experience Manager, and Photoshop products.

“Adobe has published security bulletins for Adobe After Effects CC (APSB19-31), Adobe Character Animator CC (APSB19-32), Adobe Premiere Pro CC (APSB19-33), Adobe Prelude CC (APSB19-35), Adobe Creative Cloud Desktop Application (APSB19-39), Adobe Acrobat and Reader (APSB19-41), Adobe Experience Manager (APSB19-42) and Adobe Photoshop CC (APSB19-44).” reads the security advisory published by Adobe.

Most of the vulnerabilities addressed by the Adobe Patch Tuesday for August 2019 were affecting Acrobat and Reader for Windows and macOS

There were no critical issues in Acrobat and Reader for Windows and macOS, the list of vulnerabilities include Information Disclosure   and Arbitrary Code Execution flaws.

“Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address important vulnerabilities.  Successful exploitation could lead to arbitrary code execution in the context of the current user. ” reads the advisory.

Adobe also addressed four vulnerabilities in the Windows and macOS versions of the Creative Cloud Desktop Application, two of them rated as critical:

Insecure Inherited PermissionsPrivilege EscalationCVE-2019-7958
Using Components with Known VulnerabilitiesArbitrary Code ExecutionCVE-2019-7959

Adobe Patch Tuesday also patched 34 vulnerabilities in Photoshop CC for Windows and macOS, some of them rated as critical. The list of flaws include several critical out-of-bounds write, type confusion, heap overflow and command injection issues. The vulnerabilities could be exploited by attackers for arbitrary code execution in the context of the current user.

The tech firm also fixed five security flaws in After Effects, Character Animation, Premiere Pro CC, Prelude CC and Experience Manager (AEM).

The good news is that the company is not aware of attacks exploiting the flaw it has fixed this month.

Adobe recommends users update their product installs to the latest versions as soon as possible.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Adobe Patch Tuesday for August 2019, Android)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment