Adobe Security Update, Multiple Vulnerabilities Patched


Adobe has issued a crucial security update for its Acrobat and Reader software on Windows and macOS platforms.

This update, identified as APSB24-70, addresses multiple vulnerabilities that could allow attackers to execute arbitrary code on affected systems.

The update was published on September 10, 2024, and carries a priority rating of 3, indicating the importance of applying these patches promptly.

– Advertisement –
EHA

Vulnerability Details

The update addresses two critical vulnerabilities:

  1. Use After Free (CWE-416)
    • Impact: Arbitrary code execution
    • Severity: Critical
    • CVSS Base Score: 7.8
    • CVE Number: CVE-2024-41869
  2. Access of Resource Using Incompatible Type (‘Type Confusion’) (CWE-843)
    • Impact: Arbitrary code execution
    • Severity: Critical
    • CVSS Base Score: 8.6
    • CVE Number: CVE-2024-45112

Affected Versions

The vulnerabilities impact several versions of Adobe Acrobat and Reader across different tracks.

Below is a detailed table of the affected versions:

Product Track Affected Versions Platform
Acrobat DC Continuous 24.003.20054 and earlier (Windows) Windows & macOS
24.002.21005 and earlier (macOS)
Acrobat Reader DC Continuous 24.003.20054 and earlier (Windows) Windows & macOS
24.002.21005 and earlier (macOS)
Acrobat 2024 Classic 2024 24.001.30159 and earlier Windows & macOS
Acrobat 2020 Classic 2020 20.005.30655 and earlier Windows & macOS
Acrobat Reader 2020 Classic 2020 20.005.30655 and earlier Windows & macOS

Adobe strongly recommends that users update their software installations to the latest versions.

Are You From SOC/DFIR Teams? - Try Advanced Malware and Phishing Analysis With ANY.RUN - 14 day free trial

The updates can be applied manually by selecting “Help > Check for Updates” within the software. Additionally, the products are designed to update automatically when new updates are detected.

For IT administrators managing environments, updates can be deployed using AIP-GPO, bootstrapper, SCUP/SCCM for Windows, or Apple Remote Desktop and SSH for macOS. The full Acrobat Reader installer is available from the Acrobat Reader Download Center.

Updated Versions

The following table outlines the updated versions that address the vulnerabilities:

Product Track Updated Versions Platform Priority Rating
Acrobat DC Continuous 24.003.20112 Windows & macOS 3
Acrobat Reader DC Continuous 24.003.20112 Windows & macOS 3
Acrobat 2024 Classic 2024 24.001.30187 Windows & macOS 3
Acrobat 2020 Classic 2020 20.005.30680 Windows & macOS 3
Acrobat Reader 2020 Classic 2020 20.005.30680 Windows & macOS 3

Adobe’s swift response to these vulnerabilities highlights the ongoing need for vigilance in software security. Users and administrators are urged to update their installations immediately to protect against potential exploits.

What Does MITRE ATT&CK Expose About Your Enterprise Security? - Watch Free Webinar!



Source link