Adobe Patches 85 Vulnerabilities in Acrobat Products

Advertisement


Acrobat DC and Acrobat Reader DC (Continuous) 2019.008.20071, Acrobat 2017 and Reader DC 2017 (Classic 2017) 2017.011.30105, and Acrobat DC and Reader DC (Classic 2015) 2015.006.30456 patch a total of 85 flaws.

The list includes 22 out-of-bounds write issues, 7 heap overflows, 7 use-after-free bugs, 3 type confusion issues, one double-free bug, 3 buffer errors, and 3 untrusted pointer dereference bugs – all of these are critical and can be exploited for code execution.

Advertisement