87 Vulnerabilities Fixed With Adobe December Security Update for Acrobat and Reader

From gbhackers.com

Adobe released security updates that fix 87 vulnerabilities with Acrobat and Reader for MacOS and Windows. The update covers both the critical and important vulnerabilities.

Successful exploitation of the vulnerability leads to arbitrary code execution with the context of the current user.

Critical Code Execution

The security update fixes multiple critical code execution flaws, that includes two buffer overflow vulnerability, two Untrusted pointers dereference, 4 Out-of-bounds write vulnerability, 3 Heap Overflow flaws and 24 Use After Free vulnerabilities.

Information Disclosure

Security update fixes multiple Information Disclosure vulnerabilities that include 43 out-of-bounds read flaws, Security Bypass, and four Integer Overflow Vulnerability. Here

Adobe also fixed the vulnerability(CVE-2018-15982) in Flash Player last week which was exploited in wild to execute the malicious flash object into victims machine.

The attackers primarily targeted Russian state healthcare clinic through the crafted document that contains several pages in order to forge employee to open it and exploiting this Flash 0day vulnerability.

Read more…