Sunday, May 12, 2024

13 Security Flaws in Adobe Acrobat & Reader Allows Remote Code Execution

A critical security update for both Windows and macOS is available for Adobe Acrobat and Reader. 

Per Adobe, this update fixes serious vulnerabilities that could lead to arbitrary code execution, application denial-of-service, and memory leaks.

Document
Live Account Takeover Attack Simulation

How do Hackers Bypass 2FA?

Live attack simulation Webinar demonstrates various ways in which account takeover can happen and practices to protect your websites and APIs against ATO attacks.

Affected versions:

  • Acrobat DC – Continuous, versions 23.008.20470 and earlier
  • Acrobat Reader DC – Continuous, versions 23.008.20470 and earlier
  • Acrobat 2020 – Classic 2020, versions 20.005.30539 and earlier
  • Acrobat Reader 2020 – Classic 2020, versions 20.005.30539 and earlier

13 Security Flaws Adobe Acrobat & Reader:

High-Severity Vulnerabilities (Critical):

  • CVE-2024-20726, CVE-2024-20727, CVE-2024-20728, CVE-2024-20729, CVE-2024-20730, CVE-2024-20731

These vulnerabilities could allow attackers to execute arbitrary code on devices, potentially giving them complete control. Update immediately!

Moderate-Severity Vulnerabilities (Important):

  • CVE-2024-20733, CVE-2024-20734, CVE-2024-20735, CVE-2024-20736, CVE-2024-20747, CVE-2024-20748, CVE-2024-20749

These vulnerabilities could cause memory leaks or application crashes, potentially impacting performance or stability. While not as critical as the others, updating is still recommended.

Adobe urges users to update their Acrobat and Reader software to address critical vulnerabilities.

Adobe extends its sincere gratitude to Cisco Talos (ciscotalos), Trend Micro Zero Day Initiative, and Kai Lu (k3vinlusec) for reporting vulnerabilities and protecting Adobe users (CVE-2024-20728-20749).

Website

Latest articles

PoC Released for Critical PuTTY Private Key Recovery Vulnerability

Security researchers have published a Proof-of-Concept (PoC) exploit for a critical vulnerability in the...

HackCar – Attack AND Defense Playground For Automotive System

Modern cars have microcontrollers that use the Controller Area Network (CAN) to perform safety...

DDoS Attack Size Increased by 233.33%, UDP-Based are Popular

The latest Nexusguard DDoS Trend Report for 2024 has unveiled a significant escalation in...

New LLMjacking Used Stolen Cloud Credentials to Attack Cloud LLM Servers

Researchers have identified a new form of cyberattack termed "LLMjacking," which exploits stolen cloud...

HijackLoader Malware Attack Windows Via Weaponized PNG Image

In a recent cybersecurity breakthrough, researchers have unveiled significant updates to the HijackLoader malware,...

North Korean Hackers Abusing Facebook & MS Management Console

The North Korean hacking group known as Kimsuky has been reported to employ sophisticated...

Dell Hacked – Attackers Stolen 49 Million Customers Personal Information

Dell Technologies recently disclosed a data breach involving a company portal that contained limited...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles