Adobe Patches 86 Vulnerabilities in Acrobat Products

Adobe on Monday released updates for the Windows and macOS versions of its Acrobat products to address tens of vulnerabilities, including critical issues that allow arbitrary code execution.

Acrobat DC and Acrobat Reader DC (Continuous) 2019.008.20071, Acrobat 2017 and Reader DC 2017 (Classic 2017) 2017.011.30105, and Acrobat DC and Reader DC (Classic 2015) 2015.006.30456 patch a total of 86 flaws.

The list includes 22 out-of-bounds write issues, 7 heap overflows, 7 use-after-free bugs, 3 type confusion issues, one double-free bug, 3 buffer errors, and 3 untrusted pointer dereference bugs – all of these are critical and can be exploited for code execution.

One security bypass issue that can lead to privilege escalation has also been classified as “critical.” The remaining flaws are stack overflow, integer overflow, and out-of-bounds read issues that have been described as “important” and which can lead to information disclosure.

Independent researchers and employees of Qihoo 360, Cisco Talos, Beihang University, Palo Alto Networks, Knownsec, Check Point Software Technologies, and Tencent were credited for reporting these vulnerabilities. Many of the security holes were reported to Adobe through Trend Micro’s Zero Day Initiative (ZDI).

However, the researcher credited for the highest number of bugs is Omri Herscovici, vulnerability research team leader at Check Point. He reported 35 of the flaws patched by Adobe on Monday.

While many of the vulnerabilities have been classified as “critical,” Adobe has assigned the security updates a priority rating of “2,” which indicates that there are no known exploits and the company does not believe exploits are imminent.

Last month, Adobe only patched 7 vulnerabilities in its Acrobat products. However, it’s not uncommon for the company to resolve a large number of security weaknesses in these applications – back in July it fixed over 100.

*Updated the number of patched vulnerabilities from 85 to 86 after obtaining clarifications from Adobe

Related: Adobe Patches 39 Vulnerabilities in Acrobat and Reader

Related: Adobe Patches Flash Zero-Day Exploited in Targeted Attacks

Related: Adobe Patches 11 Flaws Across Four Products

Original author: Eduard Kovacs