Adobe Acrobat and Reader security updates (APSB18-34)

Adobe issued a security update (APSB18-34) that addresses vulnerabilities in Adobe Acrobat and Reader for Windows and MacOS.

One of the “out-of-bounds write” vulnerabilities (CVE-2018-12848) was rated critical and could result in arbitrary code execution.

Six of the other “out-of-bounds read” vulnerabilities (CVE-2018-12849, CVE-2018-12850, CVE-2018-12801, CVE-2018-12840, CVE-2018-12778 and CVE-2018-12775) are rated important and could lead to information disclosure. 

The security release was out of normal schedule and comes after Adobe’s September patch release. 

Leave a Comment

Your email address will not be published. Required fields are marked *