Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Code Execution, Other Flaws in Acrobat and Reader

Updates released on Wednesday by Adobe for the Windows and macOS versions of Acrobat and Reader address a total of 7 vulnerabilities, including a critical flaw that can allow arbitrary code execution.

Updates released on Wednesday by Adobe for the Windows and macOS versions of Acrobat and Reader address a total of 7 vulnerabilities, including a critical flaw that can allow arbitrary code execution.

The security holes affect Acrobat DC and Acrobat Reader DC (continuous track) 2018.011.20058 and earlier versions; Acrobat 2017 and Acrobat Reader 2017 (classic 2017 track) 2017.011.30099 and earlier versions; and Acrobat DC and Acrobat Reader DC (classic 2015 track) 2015.006.30448 and earlier versions.

The most serious of the flaws, tracked as CVE-2018-12848 and classified as “critical,” is an out-of-bounds write issue that allows arbitrary code execution. This was one of the four vulnerabilities reported to Adobe by Omri Herscovici, research team leader at Check Point Software Technologies.

The other bugs have been described by Adobe as out-of-bounds read issues that can lead to information disclosure. These have been assigned an “important” severity rating.

Cyberllum Technologies reported one of the flaws and an anonymous researcher informed Adobe of two flaws via Trend Micro’s Zero Day Initiative (ZDI).

Adobe is not aware of any malicious exploitation and, based on the priority rating assigned to the patches, it does not expect to see exploits any time soon.

The Acrobat and Reader patches come just one week after Adobe released its regular Patch Tuesday updates for September 2018, which resolved 10 vulnerabilities in Flash Player and ColdFusion.

Adobe also released an update for Photoshop CC recently to patch two critical remote code execution vulnerabilities.

Advertisement. Scroll to continue reading.

Related: Over 100 Vulnerabilities Patched in Adobe Acrobat, Reader

Related: Adobe Patches Two Dozen Critical Flaws in Acrobat, Reader

Related: Adobe Patches 39 Vulnerabilities in Acrobat and Reader

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.