Adobe Patches 14 Vulnerabilities in Acrobat Products

From securityweek.com

Adobe on Tuesday informed customers that it has patched over a dozen vulnerabilities in its Acrobat products, including critical flaws that can be exploited for arbitrary code execution.

The company says it has fixed a total of 14 security holes in the Windows and macOS versions of Acrobat DC, Acrobat Reader DC, Acrobat 2020, Acrobat Reader 2020, Acrobat 2017, and Acrobat Reader 2017.

Three of the flaws have been rated critical severity. They are caused by use-after-free, heap-based buffer overflow, and out-of-bounds write bugs, and they can be exploited for arbitrary code execution in the context of the targeted user.

Six of the vulnerabilities are important. They have been described as improper access control, improper input validation, signature verification bypass, security feature bypass, and race condition. They can be exploited for local privilege escalation, information disclosure, DLL injection, and JavaScript code execution.

Read more…