Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches 14 Vulnerabilities in Acrobat Products

Adobe on Tuesday informed customers that it has patched over a dozen vulnerabilities in its Acrobat products, including critical flaws that can be exploited for arbitrary code execution.

Adobe on Tuesday informed customers that it has patched over a dozen vulnerabilities in its Acrobat products, including critical flaws that can be exploited for arbitrary code execution.

The company says it has fixed a total of 14 security holes in the Windows and macOS versions of Acrobat DC, Acrobat Reader DC, Acrobat 2020, Acrobat Reader 2020, Acrobat 2017, and Acrobat Reader 2017.

Three of the flaws have been rated critical severity. They are caused by use-after-free, heap-based buffer overflow, and out-of-bounds write bugs, and they can be exploited for arbitrary code execution in the context of the targeted user.

Six of the vulnerabilities are important. They have been described as improper access control, improper input validation, signature verification bypass, security feature bypass, and race condition. They can be exploited for local privilege escalation, information disclosure, DLL injection, and JavaScript code execution.

The moderate-severity flaws can lead to information disclosure.

The software giant has credited independent researchers and representatives of Tencent, Computest, Danish Cyber Defence, Cisco Talos, Qihoo 360, Star Lab and Ruhr University Bochum for reporting these vulnerabilities.

Adobe says it’s not aware of any attacks exploiting these vulnerabilities and, considering that they have been assigned a priority rating of 2, the company does not expect them to be exploited.

Related: Adobe Releases Security Updates for 10 Products

Advertisement. Scroll to continue reading.

Related: Adobe Patches Critical Code Execution Flaws in AEM, FrameMaker, InDesign

Related: Adobe Patches Critical Code Execution Vulnerability in Flash Player

Related: Adobe Patches 11 Critical Vulnerabilities in Acrobat and Reader

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.