Vulnerabilities

Adobe Patches 11 Critical Vulnerabilities in Acrobat and Reader

Adobe on Tuesday informed customers that it has patched 26 vulnerabilities in its Acrobat and Reader products, including 11 critical flaws that can be exploited to bypass security features and for arbitrary code execution.

<p><strong><span><span>Adobe on Tuesday informed customers that it has patched 26 vulnerabilities in its Acrobat and Reader products, including 11 critical flaws that can be exploited to bypass security features and for arbitrary code execution.</span></span></strong></p>

Adobe on Tuesday informed customers that it has patched 26 vulnerabilities in its Acrobat and Reader products, including 11 critical flaws that can be exploited to bypass security features and for arbitrary code execution.

The vulnerabilities impact the Windows and macOS versions of Acrobat DC, Acrobat Reader DC, Acrobat 2020, Acrobat Reader 2020, Acrobat 2017, Acrobat Reader 2017, Acrobat 2015 and Acrobat Reader 2015.

The nine critical bugs that can be exploited for arbitrary code execution have been described as out-of-bounds write, use-after-free and buffer error issues. The remaining two critical vulnerabilities can allow an attacker to bypass security features.

The other flaws patched this week have been rated important and they can lead to memory leaks, privilege escalation, information disclosure and denial-of-service (DoS).

Independent security experts and representatives of Qihoo 360, Offensive Security, Arizona State University, North Carolina State University, Renmin University of China, the Chinese Academy of Sciences, the QiAnXin Technology Research Institute, and Tencent have been credited for reporting these security holes to Adobe.

The software giant says it’s not aware of any attacks exploiting these vulnerabilities.

Adobe also informed customers on Tuesday that it has patched a vulnerability in its Lightroom Classic photo editing tool.

“Adobe released two patches for the August Patch Tuesday, addressing Adobe Lightroom and Acrobat, but has also increased the number of out-of-band updates it has released,” Richard Melick, senior technical product manager at Automox, told SecurityWeek.

Advertisement. Scroll to continue reading.

“In July alone, Adobe delivered 19 security vulnerability patches, 7 of which came after Patch Tuesday. Whether this is due to the increased usage, and thus data collection, of their products with more folks remote or an increase in vulnerability research, the uptick in releases shows promise for Adobe’s approach to product security. With a patch released every week from Adobe, it also shows that waiting until Patch Tuesday to research and deploy the updates could be leaving endpoints susceptible to known vulnerabilities,” Melick added.

Related: Adobe Patches Critical Vulnerabilities in Media Encoder, Download Manager

Related: Adobe Patches Critical Code Execution Flaws in Bridge, Photoshop, Prelude

Related: Adobe Patches 18 Critical Code Execution Flaws Across Five Products

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version