Security patches for critical vulnerabilities in Adobe

{title}

The giant Adobe, known by all for the large number of services it offers and that a matter of a month ago held a conference in which it presented the latest news of its products, today is in the spotlight of its users . On this occasion the news is not so good, since after its last security update a total of 67 errors have been detected, some of them critical in services such as Adobe Flash, Acrobat and Reader.

The software provider released a security warning detailing a large number of vulnerabilities, which have been fixed with security patches since most of them have been considered critical and important.

Where have these vulnerabilities been detected?

{title}

In addition to the aforementioned Adobe Flash, Acrobat and Reader, regular recipients of Adobe security patches, the company has not hesitated to also update Photoshop CC, Adobe Connect, Adobe DNG Converter, InDesign, Digital Editions, Shockwave Player and Experience Manager.

On Windows, Mac, Linux and Chrome OS operating systems, security updates for Adobe Flash Player have been published as these errors are considered critical and can lead to code execution.

However, the Adobe Acrobat and Reader update for Windows and Mac is the largest since most of these errors considered critical (a total of 58 of the 62 found), can lead to remote code execution due to different read errors, write out of bounds, problems with the buffer

...

In this way the attacker could take control of the affected system.

Adobe recommends all users update their software

{title}

Adobe has issued on its official website a statement that recommends all users to update their software to the latest versions, following the different instructions proposed.

  • Check for updates manually
  • Use the full installer from the Adobe Reader download center
  • Download enterprise installers

The updates proposed by Adobe, in addition to focusing on Adobe Acrobat and Reader, have been released for Photoshop and Adobe Connect, as these applications included 7 security flaws that can lead to remote code execution and information leaks. Also in Shockwave the Adobe update corrects a vulnerability of critical memory corruption which can lead to remote code execution in different versions of Windows.

To know all the updates of the different Adobe services, we can visit in the following link in which each one of updated versions is detailed.

Adobe Updates

It is therefore recommended that these updates be executed as soon as possible, to keep our equipment safe from possible attacks.

Related Articles How to install custom fonts in Google Docs