Adobe Patches Code Execution, Other Flaws in Acrobat and Reader

  • 19 September 2018
  • 1 reply
  • 158 views

Userlevel 7
Badge +54
By Eduard Kovacs on September 19, 2018 Updates released on Wednesday by Adobe for the Windows and macOS versions of Acrobat and Reader address a total of 7 vulnerabilities, including a critical flaw that can allow arbitrary code execution.
 
The security holes affect Acrobat DC and Acrobat Reader DC (continuous track) 2018.011.20058 and earlier versions; Acrobat 2017 and Acrobat Reader 2017 (classic 2017 track) 2017.011.30099 and earlier versions; and Acrobat DC and Acrobat Reader DC (classic 2015 track) 2015.006.30448 and earlier versions.
 
The most serious of the flaws, tracked as CVE-2018-12848 and classified as “critical,” is an out-of-bounds write issue that allows arbitrary code execution. This was one of the four vulnerabilities reported to Adobe by Omri Herscovici, research team leader at Check Point Software Technologies.
 
Full Article.

1 reply

Userlevel 7
Badge +63
Yes there is a new update already from the internal updater!
 
Download: Be sure to uncheck any unwanted add-ons before downloading: https://get.adobe.com/reader/
 


 

Reply