Adobe releases security updates for Adobe Acrobat and Reader (APSB20-67)

Adobe releases security updates for Adobe Acrobat and Reader (APSB20-67)

Adobe has released security updates to address vulnerabilities in Adobe Acrobat and Reader.

Successful exploitation of many of these vulnerabilities could lead to arbitrary code execution, information disclosure or privilege escalation.

The Adobe Acrobat and Reader for Windows and macOS security updates (APSB20-67) address 14 vulnerabilities, 4 rated Critical.

The 4 Critical rated vulnerabilities include:

  • CVE-2020-24435: Heap-based buffer overflow
  • CVE-2020-24436: Out-of-bounds write
  • CVE-2020-24430 and CVE-2020-24437: Use-after-free.

All of the remaining 10 vulnerabilities are rated Moderate or Important.

Related Articles