Adobe Security Updates – August 2019

  • Post author:
  • Reading time:9 mins read


Adobe released its monthly set of security updates to address the vulnerabilities in its products. This month in august 2019 security updates release consists of 119 vulnerabilities addressed in 8 advisories. 25 vulnerabilities are rated critical and 94 vulnerabilities are rated important. These vulnerabilities impact Adobe After Effects CC, Adobe Character Animator CC, Adobe Premiere Pro CC, Adobe Prelude CC, Adobe Creative Cloud Desktop Application, Adobe Acrobat and Reader, Adobe Experience Manager and Adobe Photoshop CC.

76 vulnerabilities lead to Arbitrary Code Execution alone. It is also alarming that 50 of these arbitrary code execution vulnerabilities are from Adobe Acrobat and Reader only. Adobe Acrobat and Reader also received updates for the highest number of vulnerabilities(76 CVEs).


Adobe Creative Cloud Desktop Application
Adobe Creative Cloud received 4 updates for 4 different vulnerabilities – Arbitrary Code Execution, Privilege Escalation, Information Disclosure and Denial of Service. Arbitrary Code Execution and Privilege Escalation vulnerabilities are rated critical.


Adobe Acrobat and Reader
Adobe Acrobat and Reader received updates for 77 vulnerabilities out of which 50 vulnerabilities lead to arbitrary code execution and 26 vulnerabilities lead to information disclosure.


Adobe Experience Manager
Adobe Experience Manager received 1 critical update for Remote Code Execution


Adobe Photoshop CC
Adobe Photoshop CC received updates for 33 vulnerabilities which includes 21 Critical vulnerabilities leading to arbitrary code execution and 12 important vulnerabilities leading to Memory leak. Photoshop CC has the highest number of critical vulnerabilities in this month’s updates.


Adobe After Effects CC, Adobe Character Animator CC and Adobe Premiere Pro CC received one important update each for vulnerabilities leading to arbitrary code execution.


Affected products:


Adobe Security Bulletin Summary for August 2019 Security Updates:

Product : Adobe After Effects CC
CVE’s/Advisory : APSB19-31, CVE-2019-8062
Severity : Important
Impact : Arbitrary code execution


Product : Adobe Character Animator CC
CVE’s/Advisory : APSB19-32, CVE-2019-7870
Severity : Important
Impact : Arbitrary code execution


Product : Adobe Premiere Pro CC
CVE’s/Advisory : APSB19-33, CVE-2019-7931
Severity : Important
Impact : Arbitrary code execution


Product : Adobe Prelude CC
CVE’s/Advisory : APSB19-35 , CVE-2019-7961
Severity : Important
Impact : Arbitrary code execution


Product : Adobe Creative Cloud Desktop Application
CVE’s/Advisory : APSB19-39, CVE-2019-8063, CVE-2019-7957, CVE-2019-7958, CVE-2019-7959
Severity : Critical
Impact : Information Leakage, Denial of Service, Privilege Escalation, Arbitrary Code Execution


Product : Adobe Acrobat and Reader
CVE’s/Advisory : APSB19-41, CVE-2019-7832, CVE-2019-7965, CVE-2019-8002, CVE-2019-8003, CVE-2019-8004, CVE-2019-8005, CVE-2019-8006, CVE-2019-8007, CVE-2019-8008, CVE-2019-8009, CVE-2019-8010, CVE-2019-8011, CVE-2019-8012, CVE-2019-8013, CVE-2019-8014, CVE-2019-8015, CVE-2019-8016, CVE-2019-8017, CVE-2019-8018, CVE-2019-8019, CVE-2019-8020, CVE-2019-8021, CVE-2019-8022, CVE-2019-8023, CVE-2019-8024, CVE-2019-8025, CVE-2019-8026, CVE-2019-8027, CVE-2019-8028, CVE-2019-8029, CVE-2019-8030, CVE-2019-8031, CVE-2019-8032, CVE-2019-8033, CVE-2019-8034, CVE-2019-8035, CVE-2019-8036, CVE-2019-8037, CVE-2019-8038, CVE-2019-8039, CVE-2019-8040, CVE-2019-8041, CVE-2019-8042, CVE-2019-8043, CVE-2019-8044, CVE-2019-8045, CVE-2019-8046, CVE-2019-8047, CVE-2019-8048, CVE-2019-8049, CVE-2019-8050, CVE-2019-8051, CVE-2019-8052, CVE-2019-8053, CVE-2019-8054, CVE-2019-8055, CVE-2019-8056, CVE-2019-8057, CVE-2019-8058, CVE-2019-8059, CVE-2019-8060, CVE-2019-8061, CVE-2019-8077, CVE-2019-8094, CVE-2019-8095, CVE-2019-8096, CVE-2019-8097, CVE-2019-8098, CVE-2019-8099, CVE-2019-8100, CVE-2019-8101, CVE-2019-8102, CVE-2019-8103, CVE-2019-8104, CVE-2019-8105, CVE-2019-8106
Severity : Important
Impact : Information Disclosure, Arbitrary Code Execution,


Product : Adobe Experience Manager
CVE’s/Advisory : APSB19-42, CVE-2019-7964
Severity : Critical
Impact : Remote Code Execution


Product : Adobe Photoshop CC
CVE’s/AdvisoryAPSB19-44, CVE-2019-7968, CVE-2019-7969, CVE-2019-7970, CVE-2019-7971, CVE-2019-7972, CVE-2019-7973, CVE-2019-7974, CVE-2019-7975, CVE-2019-7976, CVE-2019-7977, CVE-2019-7978, CVE-2019-7979, CVE-2019-7980, CVE-2019-7981, CVE-2019-7982, CVE-2019-7983, CVE-2019-7984, CVE-2019-7985, CVE-2019-7986, CVE-2019-7987, CVE-2019-7988, CVE-2019-7989, CVE-2019-7990, CVE-2019-7991, CVE-2019-7992, CVE-2019-7993, CVE-2019-7994, CVE-2019-7995, CVE-2019-7996, CVE-2019-7997, CVE-2019-7998, CVE-2019-7999, CVE-2019-8000, CVE-2019-8001
Severity : Critical
Impact : Arbitrary code execution


SecPod Saner detects these vulnerabilities and automatically fixes them by applying security updates. Download Saner now and keep your systems updated and secure.


 

Share this article