September Patch Tuesday brings security updates for Adobe

Reading time icon 2 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

patch tuesday adobe flash vulnerabilities

It’s Patch Tuesday time again and Adobe finally brings some security updates for its products.

In the September Patch Tuesday you’ll find some new changes to Adobe Application Manager and Adobe Flash Player.

Flash Player gets patched for security vulnerability

Even if Microsoft announced that Flash Player will loose support in future Chromium browsers, for now it is still supported and gets security patches.

Now, Adobe has released security updates for Flash Player on Windows, macOS, Linux and Chrome OS, to address some critical vulnerabilities that could lead to Arbitrary Code Execution.

The affected product versions are:

  • Adobe Flash Player Desktop Runtime 32.0.0.238 and earlier 
  • Adobe Flash Player for Google Chrome 32.0.0.238 and earlier
  • Adobe Flash Player for Microsoft Edge and Internet Explorer 11 32.0.0.207  and earlier

The CVE-2019-8070 and CVE-2019-8069 vulnerabilities have priority ratings of 2 and 3 and Adobe recommends users to update their Flash Player immediately.

Update your Adobe Application Manager to prevent security vulnerabilities

There is also a security update for Adobe Application Manager that resolves an insecure library loading vulnerability which could also lead to Arbitrary Code Execution.

The affected product version is Adobe Application Manager (installer) version 10.0.

The CVE-2019-8076 vulnerability has a priority rating of 3 and affect only the installer used with the Adobe Application Manager and has no impact on the existing Application Manager.

Adobe recommends user to update their installation to the latest version.

READ ALSO:

More about the topics: patch tuesday