Adobe Patches 87 Vulnerabilities in Acrobat Software

The December 2018 Patch Tuesday updates released by Adobe address a total of 87 vulnerabilities affecting the company’s Acrobat software.

The vulnerabilities impact the Windows and macOS versions of Acrobat and Acrobat Reader DC (Continuous and Classic 2015 tracks), and Acrobat and Acrobat Reader 2017 products.

The list of security holes includes various types of critical bugs that can lead to arbitrary code execution, including buffer errors, untrusted pointer dereference, use-after-free, and heap overflow. The critical flaws also include several security bypass issues that can lead to privilege escalation.

Tens of out-of-bounds read, integer overflow and security bypass issues that can result in information disclosure have been classified as “important.”

Representatives of Tencent, Source Incite, NSFocus, Beihang University, Trend Micro, the Chinese Academy of Sciences, Baidu, Qihoo 360, Ruhr-Universität Bochum, Cisco Talos, Zero Day Initiative, Palo Alto Networks, Knownsec 404 Security Team, and various independent researchers have been credited by Adobe for responsibly disclosing the flaws.

Adobe says there is no indication that any of these vulnerabilities have been exploited in the wild.

The software giant recently released an out-of-band update for Flash Player to address a zero-day vulnerability exploited by a sophisticated threat group against a hospital associated with the Russian presidential administration.

The attack may have been related to the recent Kerch Strait incident involving Russia and Ukraine.

Related: Over 100 Vulnerabilities Patched in Adobe Acrobat, Reader

Related: Adobe Patches Code Execution, Other Flaws in Acrobat and Reader

Related: Adobe Patches 86 Vulnerabilities in Acrobat Products

Related: Malicious PDF Leads to Discovery of Adobe Reader, Windows Zero-Days

Original author: Eduard Kovacs