Content

Adobe Patches 59 Vulnerabilities in Five Products

By Marcos Colon

In its latest series of security bulletins, Adobe issued patches for a slew of vulnerabilities impacting five of its different products.

A total of 59 vulnerabilities were addressed in Flash Player, Acrobat/Reader, Photoshop, Adobe Campaign, and the Adobe Creative Cloud App. Most of the bugs, 44, are rated as critical and could lead to code execution, according to Threatpost. This marks an increase from the last two months when six code execution bugs were addressed in Flash in March, and 13 critical bugs in February.

A total of 47 critical flaws impacted Windows and Macintosh versions of Adobe Acrobat and Reader, while seven critical updates were issued for Windows, Mac, Linux and Chrome versions of Flash Player.

Adobe’s popular Photoshop CC was also included in Tuesday’s updates, as a critical memory corruption vulnerability was patched.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.