» » Adobe Patches 38 Flaws in Enterprise Software Products

Adobe Patches 38 Flaws in Enterprise Software Products

Adobe Patches 38 Flaws in Enterprise Software Products

House › Cyberwarfare

Adobe Patches 38 Flaws in Enterprise Software program Merchandise

By Ryan Naraine on December 13, 2022

Tweet

After skipping final month, Adobe returned to its scheduled Patch Tuesday cadence with the discharge of fixes for at the least 38 vulnerabilities in a number of enterprise-facing merchandise.

The San Jose, California software program maker mentioned the issues might expose customers to code execution and privilege escalation assaults throughout all laptop platforms.

Probably the most critical vulnerabilities have an effect on Adobe Expertise Supervisor (AEM), the content material administration device utilized by company advertising groups.  

Adobe mentioned it patched at the least 33 flaws within the AEM Cloud Service (Launch 2022.10.0) and warned of the danger of significant hacker assaults.

”Profitable exploitation of those vulnerabilities might end in arbitrary code execution and safety function bypass,” in keeping with the corporate’s public documentation.

[ Read: VMware Patches VM Escape Flaw Exploited at Geekpwn Event ]

In a separate bulletin, Adobe mentioned it fastened a privilege escalation situation within the Adobe Marketing campaign Basic (ACC) product and urged Home windows and Linux customers to use the out there updates.

The corporate additionally pushed fixes for a quartet of reminiscence leak points within the Adobe Illustrator product. Adobe mentioned the problems have an effect on Illustrator 2022 on each Home windows and macOS platforms.

The Adobe patches come on the identical day virtualization know-how big VMware launched pressing updates to repair safety issues in a number of software program merchandise, together with a digital machine escape bug exploited on the GeekPwn 2022 hacking problem.

The VM escape flaw, documented as CVE-2022-31705, was exploited by Ant Safety researcher Yuhao Jiang on programs working totally patched VMware Fusion, ESXi and Workstation merchandise.  

In a safety bulletin issued Tuesday, VMWare slapped a CVSS severity score of 9.3/10 and warned {that a} malicious actor with native administrative privileges on a digital machine might exploit this situation to execute code because the digital machine’s VMX course of working on the host 

Associated: NSA Outs Chinese language Hackers Exploiting Citrix Zero-Day

Associated: VMware Patches VM Escape Flaw Exploited at Geekpwn Occasion

Associated: Fortinet Ships Emergency Patch for Already-Exploited VPN Flaw

Get the Day by day Briefing

 
 
 

  • Most Current
  • Most Learn
  • Patch Tuesday: Microsoft Plugs Home windows Gap Exploited in Ransomware Assaults
  • Adobe Patches 38 Flaws in Enterprise Software program Merchandise
  • VMware Patches VM Escape Flaw Exploited at Geekpwn Occasion
  • Mapping Risk Intelligence to the NIST Compliance Framework
  • NSA Outs Chinese language Hackers Exploiting Citrix Zero-Day
  • Snyk Raises $196.5 Million at $7.four Billion Valuation
  • Passkeys Now Totally Supported in Google Chrome
  • Ransomware Group Threatens to Publish Information Stolen From California Division of Finance
  • New Python-Primarily based Backdoor Focusing on VMware ESXi Servers
  • Twitter Responds to Current Information Leak Reviews

Searching for Malware in All of the Flawed Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Laptop Says About You

Be in a Place to Act By Cyber Situational Consciousness

Report Exhibits Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice Yr To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

Learn how to Determine Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Enticing

Learn how to Defend In opposition to DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Pondering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles