Use Windows, macOS? Don’t be hacked by PDF, patch these critical Adobe flaws now

From zdnet.com

Adobe’s scheduled October update for its Acrobat and Reader PDF software addresses 85 vulnerabilities, including dozens of critical flaws that allow arbitrary code execution.

The patches also address multiple privilege-escalation and information-disclosure flaws, shoring up Adobe’s PDF software further following a patch for a critical Acrobat and Reader flaw plugged two weeks ago.

The bugs affect Acrobat DC and Reader versions 2018.011.20063 and earlier from Adobe’s continuous track, Acrobat 2017 and Acrobat Reader 2017 2017.011.30102, and Acrobat DC and Reader DC versions 2015.006.30452 and earlier from Adobe’s classic 2015 track.

Read more here