Adobe Released Security Updates For Lightroom, Reader and Acrobat

Adobe Released Security Updates For Lightroom, Reader and Acrobat
Adobe Released Security Updates For Lightroom, Reader and Acrobat

Adobe has today released security updates for 26 vulnerabilities in three of its products, viz Lightroom, Reader and Acrobat. These are ranged from critical on the severity rating scale, thus recommended to update immediately. The vulnerabilities found in the could lead to remote code execution, which in turn leaks sensitive data.

Adobe Rolled Security Updates For Avoiding RCE Attacks

Adobe’s products are used by hundreds of thousands of people every day in their lives. Since at least one app from their suite exists in most of the computers, it’s advised to check for any bugs to avoid being hijacked. In such case, if you’re using Adobe’s Lightroom or Reader or Acrobat, watch out for these vulnerabilities.

Adobe has passed out security updates for patching these following vulnerabilities:

  • For Adobe’s Acrobat and Adobe Reader;
  • Memory Leak (CVE-2020-9697)
  • Privilege Escalation (CVE-2020-9714)
  • Arbitrary Code Execution (CVE-2020-9693, CVE-2020-9694)
  • Application denial-of-service (CVE-2020-9702, CVE-2020-9703)
  • Security feature bypass (CVE-2020-9696, CVE-2020-9712)
  • Information disclosure (CVE-2020-9723, CVE-2020-9705, CVE-2020-9706, CVE-2020-9707, CVE-2020-9710, CVE-2020-9716, CVE-2020-9717, CVE-2020-9718, CVE-2020-9719, CVE-2020-9720, CVE-2020-9721)
  • Arbitrary Code Execution (CVE-2020-9698, CVE-2020-9699, CVE-2020-9700, CVE-2020-9701, CVE-2020-9704, CVE-2020-9715, CVE-2020-9722)

Update them here: For Adobe’s Acrobat and Reader

Out of all these 25 spotted vulnerabilities in Acrobat and Reader, 11 are treated as critical, thus should be updated to the latest versions to avoid any mishaps. The ultimate result, if not left exposed to the threat, could lead to the execution of malicious code remotely, and bypassing the security layers to leak sensitive data.

Whereas for Adobe’s Lightroom, the vulnerability tracked as CVE-2020-9724 could be exploited for escalating privileges. This was actually about the insecure loading of DLL by the program, where a threat actor could Inject malicious DLL to be loaded, which may further infect the system. Thus, users are advised to update the Lightroom Classic to version 9.3 for fixing this.

Other Trending News:-  News

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post
In-display fingerprint scanner

Huawei Apply for the Patent of an All Screen In-Display Fingerprint Scanner

Next Post
Data Breach in SANS Training Institute Leaked 28,000 User Records

Data Breach in SANS Training Institute Leaked 28,000 User Records

Related Posts