News

Adobe fixes more than 80 flaws in Adobe Flash Player and Acrobat Reader

All updates close security issues classified as critical.

Adobe released new versions with security updates for Acrobat and Reader. An available update for the Flash Player closes a vulnerability and two vulnerabilities are fixed in Adobe Media Encoder. All updates close security issues classified as critical.

The update for Flash Player with version 32.0.0.192 for Windows, macOS, Linux and ChromeOS eliminates one security vulnerability. The update to the new version is being delivered via the usual update channels and usually happens automatically.

The PDF tools Acrobat DC and Acrobat Reader DC received important security updates. They fix 84 vulnerabilities overall with 48 fixes classified as critical. The majority of these vulnerabilities allow an attacker to inject arbitrary code with prepared PDF files and execute them with user rights.

The new versions Acrobat and Reader DC 2019.012.20034 (Continuous) and 2015.006.30497 (Classic 2015), as well as Acrobat 2017 and Acrobat Reader DC 2017 2017.011.30142 solve these problems. The updates are available for Windows and macOS.

An update for the Adobe Media Encoder with version 13.1 fixes two vulnerabilities. A critical vulnerability allows an attacker to inject and execute code. The second vulnerability, a data leak, is not considered critical.

About Author

I am a technology writer for UpdateStar, covering software, security, and privacy as well as research and innovation in information security. I worked as an editor for German computer magazines for more than a decade before starting to be a team member at UpdateStar.

Next Article

Previous Article