Thursday, March 28, 2024

Adobe Releases Critical Security Updates for Acrobat and Acrobat Reader

Adobe security updates that address multiple  critical  vulnerabilities with Acrobat and Acrobat Reader for Windows and MacOS, successful exploitation of this vulnerability lead to an arbitrary code execution in the context of the current user.

The Abobe security advisory APSB18-34 recommend users to update with the latest version of Acrobat and Acrobat Reader that address the Out-of-bounds write and Out-of-bounds read vulnerability.

The Out-of-bounds read vulnerability allows an attacker to read the sensitive information from other location and he Out-of-bounds write vulnerability allows an attacker to execute arbitrary code with user interaction on vulnerable systems.

Affected Versions

Acrobat DC 2018.011.20058 and earlier versions

Acrobat DC 2015.006.30448 and earlier versions

Acrobat Reader DC 2018.011.20058 and earlier versions

Acrobat Reader DC 2015.006.30448 and earlier versions

Acrobat 2017 2017.011.30099 and earlier versions

Acrobat Reader 2017 2017.011.30099 and earlier versions

Updated Versions

Acrobat DC 2018.011.20063

Acrobat Reader DC 2018.011.20063

Acrobat 2017 2017.011.30102

Acrobat Reader DC 2017 2017.011.30102

Acrobat DC 2015.006.30452

Acrobat Reader DC 2015.006.30452

Users are recommended to update their software installations to the latest versions, to update manually Help for Adobe security updates > Check for Updates or the full reader can be downloaded from Adobe Reader Download center.

Vulnerability Details – Adobe security updates

Vulnerability CategoryVulnerability ImpactSeverityCVE Number
Out-of-bounds writeArbitrary Code ExecutionCriticalCVE-2018-12848
Out-of-bounds readInformation DisclosureImportantCVE-2018-12849

 

CVE-2018-12850

CVE-2018-12801

CVE-2018-12840

CVE-2018-12778

CVE-2018-12775

The information disclosure vulnerabilities (CVE-2018-12778, CVE-2018-12775) was reported to Adobe by Trend Micro’s Zero Day Initiative, (CVE-2018-12801) Cybellum Technologies LTD, (CVE-2018-12849, CVE-2018-12850, CVE-2018-12840) by Check Point Vulnerability Research, along with information disclosure vulnerabilities Check Point and Arbitrary Code Execution vulnerability (CVE-2018-12848).

Related Read

Parrot Security OS 4.2.2 Released With Number of New Powerful Hacking Tools & Important Kernel Updates

Microsoft Released Security Updates with the Patch for Recent Windows Zero-day Flow

Ubuntu Released Security Updates & Fixed Multiple Critical Vulnerabilities

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles