Adobe Patches 87 Vulnerabilities in Acrobat Software

Advertisement


The vulnerabilities impact the Windows and macOS versions of Acrobat and Acrobat Reader DC (Continuous and Classic 2015 tracks), and Acrobat and Acrobat Reader 2017 products.

The list of security holes includes various types of critical bugs that can lead to arbitrary code execution, including buffer errors, untrusted pointer dereference, use-after-free, and heap overflow. The critical flaws also include several security bypass issues that can lead to privilege escalation.

Advertisement