Adobe fixes critical Acrobat and Reader vulnerabilities (APSB18-30)

Adobe has released a security update to fix a large number of critical and important vulnerabilities in Adobe Acrobat and Reader for Windows and macOS.

The update (APSB18-30) includes mitigations for 46 critical vulnerabilities that could result in arbitrary code execution. The critical vulnerability categories include out-of-bounds write (22), heap overflow (7), use after free (7), type confusion (3), double free (1), buffer errors (3), and untrusted pointer dereference (3).

Another critical security bypass vulnerability (CVE-2018-15966) can result in privilege escalation. 

Nearly 40 other important vulnerabilities were also addressed in the Adobe security advisory. 

Leave a Comment

Your email address will not be published. Required fields are marked *