Monday, February 24, 2020

Adobe Media Encoder Updated

Adobe have released an updated versions of their Media Encoder. The new versions fix a vulnerability (CVE-2020-3764) that is categorized as critical. By exploiting the vulnerability an attacker may be able to execute arbitrary code in the context of the current user.

Affected versions:
- Adobe Media Encoder versions earlier than 14.0.2

More information in security bulletin.

Adobe After Effects Vulnerability Fixed

Adobe have released an update to patch a vulnerability in their After Effects application. The vulnerability (CVE-2020-3765) may allow arbitrary code execution in vulnerable system.

Affected versions:
Adobe After Effects earlier than 17.0.3 version

More information in security bulletin.

Sunday, February 23, 2020

New Google Chrome Version Released

Google have released a version 80.0.3987.116 of their Chrome web browser. The new version contains fixes to five security vulnerabilities.

More information about changes can be viewed in Google Chrome Releases blog.

Saturday, February 15, 2020

Adobe Experience Manager Updated

Adobe has released updated versions of their Experience Manager. Updates fix one important (CVE-2020-3741) categorized vulnerability that could result in denial of service.

Affected are versions 6.4 and 6.5

More information from the Adobe's security advisory.

New Version of Adobe Digital Editions Available

Adobe have released a new version of their ebook reader software Adobe Digital Editions. The updated version contains fixes to two vulnerabilities (CVE-2020-3759 and CVE-2020-3760). Successful exploitation of the critical one (CVE-2020-3760) could lead to arbitrary code execution in the context of the current user.

Affected versions are Adobe Digital Editions 4.5.10 and earlier versions on Windows. Users of affected versions should update their versions to the latest one (currently 4.5.11).

More information (including download instructions for new version) can be read from Adobe's security bulletin.

Adobe Flash Player Updated

Adobe have released updated versions of their Flash Player. The new versions contain fix to a critical vulnerability. By exploiting the vulnerability an attacker may be able to execute arbitrary code in the context of the current user.

Affected versions:
- Users of Adobe Flash Player 32.0.0.321 and earlier versions for Windows should update to Adobe Flash Player 32.0.0.330

- Users of Adobe Flash Player 32.0.0.321 and earlier versions for macOS should update to Adobe Flash Player 32.0.0.330

- Users of Adobe Flash Player 32.0.0.314 and earlier versions for Linux should update to Adobe Flash Player 32.0.0.330

- Flash Player integrated with Google Chrome will be updated by Google via Chrome update

- Flash Player integrated with Internet Explorer 11 (on Windows 8.1 and Windows 10) and Microsoft Edge (Windows 10) will be updated via Windows Update


More information can be read from Adobe's security bulletin.

Adobe Reader And Acrobat Security Updates

Adobe have released security updates to fix vulnerabilities in their PDF products, Adobe Reader and Adobe Acrobat. Exploiting the vulnerabilities could lead to arbitrary code execution in the context of the current user.

Affected versions:
*Acrobat DC and Acrobat Reader DC, continuous track
versions earlier than 2020.006.20034

*Acrobat 2017 and Acrobat Reader DC, 2017 classic track
versions earlier than 2017.011.30158

*Acrobat DC and Acrobat Reader DC, 2015 classic track
versions earlier than 2015.006.30510


Users of vulnerable versions are instructed to update their versions either by using automatic update functionality or by downloading fresh version manually. The default installation configuration runs automatic updates on a regular schedule and can be manually activated by choosing Help > Check for Updates.

Those who want to upgrade manually, can download the latest versions of the links below:
Adobe Reader
Adobe Acrobat


More information about fixed vulnerability can be read from Adobe's security bulletin.

Adobe Framemaker Updated

Adobe has released an updated version of their Framemaker. New version contains fixes to multiple security vulnerabilities. Successful exploitation of the vulnerabilities could lead to arbitrary code execution in the context of the current user.

Affected are versions 2019.0.4 and below for Windows.

More information from the Adobe's security advisory.

Friday, February 14, 2020

Microsoft Security Updates For February 2020

Microsoft have released security updates for February 2020.

Summary of the updates (filter by inserting 01/15/2020 to the From field and 02/11/2020 to the To field) here.

New Mozilla Firefox Version Available

Mozilla have released updated versions of their Firefox web browser. New versions fix security vulnerabilities.

Affected versions:
-Mozilla Firefox earlier than 73 (advisory)
-Mozilla Firefox ESR 68.x earlier than 68.5 (advisory)

Fresh version can be obtained via inbuilt updater or by downloading (latest version) from the product site.

Mozilla Thunderbird Updated

Mozilla have released an updated version of their Thunderbird email client containing fixes to security vulnerabilities.

Affected versions:
Mozilla Thunderbird versions earlier than 68.5

Fresh version can be obtained via inbuilt updater or by downloading from the product site.

Sunday, February 9, 2020

New Google Chrome Version Released

Google have released a version 80.0.3987.87 of their Chrome web browser. The new version contains 56 fixes to security vulnerabilities.

More information about changes can be viewed in Google Chrome Releases blog.

ITunes 12.10.4 For Windows Released

Apple have released version 12.10.4 of their iTunes media player. New version fixes security vulnerabilities.

More information about the security content of iTunes 12.10.4 can be read from related security advisory.

Users of old versions should update to the latest one available.

New iCloud Versions For Windows Released

Apple have released new versions of their iCloud client for Windows. New versions fix security vulnerabilities.

iCloud for Windows 10.9.2 is for Windows 10 and later and is available via Windows Store. iCloud for Windows 7.17 is available for Windows 7 and later.

More information about the security content of the new versions can be read from the correspondent security advisories:
-iCloud 10.9.2
-iCloud 7.17

Wednesday, February 5, 2020

New PHP versions available

PHP development team has released 7.4.2, 7.3.14 and 7.2.27 versions of the PHP scripting language. Among other bugs some security bugs have been fixed. All PHP users are recommended to upgrade their versions to the latest release of the correspondent branch.

Changelogs:
Version 7.4.2
Version 7.3.14
Version 7.2.27