Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Adobe Patches Over 80 Vulnerabilities in Acrobat Products
#1
Exclamation 
Quote:Adobe’s Patch Tuesday updates for May 2019 fix a critical vulnerability in Flash Player and more than 80 flaws in the company’s Acrobat products.
 
A total of 84 CVEs have been assigned to the security holes patched with the latest versions of Acrobat and Acrobat Reader products for Windows and macOS.
 
The list of vulnerabilities includes many critical heap overflow, buffer error, double free, use-after-free, type confusion, and out-of-bounds write issues that can lead to arbitrary code execution. There are also many out-of-bounds read bugs that can result in information disclosure.
 
Over two dozen researchers have been credited by Adobe for reporting the Acrobat and Reader vulnerabilities.
In the case of Flash Player, the latest version for Windows, macOS, Linux and Chrome OS fixes a critical use-after-free vulnerability that can be exploited to execute arbitrary code in the context of the targeted user.

SOURCE: https://www.securityweek.com/adobe-patch...t-products
[-] The following 2 users say Thank You to silversurfer for this post:
  • harlan4096, Mohammad.Poorya
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)
[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password:





[-]
Recent Posts
The slowest Meteor Lake spotted: Intel C...
Intel Core Ultra 5...harlan4096 — 12:47
Microsoft Edge fixes 0-day vulnerability...
Microsoft released...harlan4096 — 10:12
AnyDesk 8.0.9
AnyDesk 8.0.9:   ...harlan4096 — 10:10
AMD Confirms RDNA 3+ GPU Architecture F...
AMD Zen5-based Strix...harlan4096 — 10:08
Adobe Acrobat Reader DC 24.001.20629 (Op...
Adobe Acrobat Read...harlan4096 — 10:06

[-]
Birthdays
Today's Birthdays
No birthdays today.
Upcoming Birthdays
No upcoming birthdays.

[-]
Online Staff
There are no staff members currently online.

>