Select Page

  • Facebook
  • Twitter
  • LinkedIn
Included in this release are security patches for 112 vulnerabilities across four different products, including:

We’ve provided more details below:

Updates For Flash Player

The security update includes patches for both desktops and browsers, including a patch for one critical issue (CVE-2018-5007).  This is a new, worrisome attack vector that exploits “type confusion”, allowing an attacker to execute commands on a targeted system in the context of the current user.

The company also patched a second issue, rated as “Important,” that would have allowed an attacker to access sensitive system information, but Adobe did not provide technical details about the flaw, for fear that hackers would attempt to find a way around the latest patch.

The flaw impacts Flash Player v. 30.0.0.113 and its earlier versions, and:

  • Window
  • macOS
  • Linux
  • Chrome OS
  • Google Chrome
  • Microsoft IE 11
  • Microsoft Edge

Updates For Acrobat & Reader

Acrobat and Reader were the recipients of the majority of the patches in this cycle, seeing 104 flaws dealt with, and 51 of them rated critical.  These issues run the gamut of solving for critical heap overflows, use-after-free, type confusion, untrusted pointer dereference, and buffer error vulnerabilities. Many of these would have allowed hackers to execute commands in the context of the current user.

This update fixes errors in the following versions:

  • Continuous Track – 2018.011.20040 and earlier
  • Classic 2017 Track – 2017.011.30080 and earlier
  • Classic 2015 Track – 2015.006.30418 and earlier

On both Microsoft Windows and macOS.

Updates For Experience Manager

The latest release addresses three Server-Side Request Forgery vulnerabilities in Experience Manager, which is the company’s Enterprise CMS, versions 6.0 – 6.4, on all platforms.

Updates For Adobe Connect

Adobe has patched three security vulnerabilities here, two rated as important, and one rated as moderate, one of which is a privilege escalation issue caused by a library loading in an insecure manner.  This patch is valid for Adobe Connect v.9.7.5 and earlier, for all platforms.

The company recommends all administrators and end users install this most recent update as soon as possible.