Saturday, April 27, 2024

13 Security Flaws in Adobe Acrobat & Reader Allows Remote Code Execution

A critical security update for both Windows and macOS is available for Adobe Acrobat and Reader. 

Per Adobe, this update fixes serious vulnerabilities that could lead to arbitrary code execution, application denial-of-service, and memory leaks.

Document
Live Account Takeover Attack Simulation

How do Hackers Bypass 2FA?

Live attack simulation Webinar demonstrates various ways in which account takeover can happen and practices to protect your websites and APIs against ATO attacks.

Affected versions:

  • Acrobat DC – Continuous, versions 23.008.20470 and earlier
  • Acrobat Reader DC – Continuous, versions 23.008.20470 and earlier
  • Acrobat 2020 – Classic 2020, versions 20.005.30539 and earlier
  • Acrobat Reader 2020 – Classic 2020, versions 20.005.30539 and earlier

13 Security Flaws Adobe Acrobat & Reader:

High-Severity Vulnerabilities (Critical):

  • CVE-2024-20726, CVE-2024-20727, CVE-2024-20728, CVE-2024-20729, CVE-2024-20730, CVE-2024-20731

These vulnerabilities could allow attackers to execute arbitrary code on devices, potentially giving them complete control. Update immediately!

Moderate-Severity Vulnerabilities (Important):

  • CVE-2024-20733, CVE-2024-20734, CVE-2024-20735, CVE-2024-20736, CVE-2024-20747, CVE-2024-20748, CVE-2024-20749

These vulnerabilities could cause memory leaks or application crashes, potentially impacting performance or stability. While not as critical as the others, updating is still recommended.

Adobe urges users to update their Acrobat and Reader software to address critical vulnerabilities.

Adobe extends its sincere gratitude to Cisco Talos (ciscotalos), Trend Micro Zero Day Initiative, and Kai Lu (k3vinlusec) for reporting vulnerabilities and protecting Adobe users (CVE-2024-20728-20749).

Website

Latest articles

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication.To...

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for...

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers,...

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt...

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles