Data Breaches

Adobe Says Critical PDF Reader Zero-Day Being Exploited 

Adobe raises an alarm for new in-the-wild zero-day attacks hitting users of its widely deployed Adobe Acrobat and Reader product.

Adobe Acrobat vulnerability exploited

Software maker Adobe on Tuesday raised an alarm about new in-the-wild zero-day attacks hitting users of its widely deployed Adobe Acrobat and Reader product.

As part of its scheduled batch of Patch Tuesday updates, Adobe warned that hackers are exploiting a remotely exploitable vulnerability — CVE-2023-26369 — to launch code execution attacks.

Adobe describes the flaw as an out-of-bounds write memory safety issue affecting both Windows and macOS installations.

“Successful exploitation could lead to arbitrary code execution. Adobe is aware that CVE-2023-26369 has been exploited in the wild in limited attacks targeting Adobe Acrobat and Reader,” the company said in an advisory.

Adobe did not specify which operating system is being targeted by in-the-wild attackers.

The Adobe Acrobat and Reader patch headlines a Patch Tuesday release that provides fixes for at least five documented flaws across multiple products.

The company also pushed out a security update for Adobe Connect to fix a pair of bugs that could be exploited to launch arbitrary code execution attacks.   

A separate patch was rolled out to fix two documented flaws in Adobe Experience Manager (AEM) and warned that successful exploitation of these vulnerabilities could result in arbitrary code execution.

Advertisement. Scroll to continue reading.

So far this year, there has 64 documented in-the-wild zero-day attacks hitting a wide range of software products, according to data tracked by SecurityWeek.

Related: Patch Tuesday: Adobe Patches 30 Acrobat, Reader Vulns

Related: Adobe Patch Tuesday: Critical Flaws Haunt InDesign, ColdFusion

Related: Adobe Patch Tuesday: Code Execution Flaws in Acrobat, Reader

Related Content

Malware & Threats

Adobe documents multiple code execution flaws in a wide range of products, including the widely deployed Adobe Acrobat and Reader software.

Application Security

Adobe is providing incentives for bug bounty hackers to report security flaws in its implementation of Content Credentials and Adobe Firefly.

Security Architecture

Microsoft ships patches for at least 60 security vulnerabilities in the Windows ecosystem and warned of remote code execution risks.

Risk Management

Patch Tuesday: Adobe ships a hefty batch of security updates to fix critical-severity vulnerabilities in multiple enterprise-facing products.

Malware & Threats

Patch Tuesday: Adobe patches six security flaws in the Substance 3D Stager product and warned of code execution risks on Windows and macOS.

Application Security

Adobe warned users on both Windows and macOS systems about exposure to code execution, memory leaks and denial-of-service security issues.

Incident Response

Patch Tuesday: Redmond’s security response team flags two vulnerabilities -- CVE-2023-36033 and CVE-2023-36036 -- already being exploited in the wild.

Application Security

Adobe patches 72 security bugs and calls special attention to code-execution defects in the widely deployed Acrobat and Reader software.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version