This week’s flaws are more severe than last week’s

Last week’s flaws were rated with priority 2 and this week’s vulnerabilities are rated with priority 1. In other words, the flaws discovered this week seem to be more severe than the first wave. Here’s how Adobe describes this situation:

Here are the affected versions of the software

Adobe stated that there are no exploits in the wild for any issues that have been addressed in the latest patches. Security updates for Adobe Acrobat and Reader patch a few flaws that could lead to arbitrary code execution. Additional flaws include security bypass and data disclosure issues, and these are rated as important. Affected versions include 2018.011.20038 and earlier versions of Acrobat DC and Acrobat Reader DC. There’s also 2017.011.30079 and previous versions of both Acrobat 2017 and Acrobat Reader 2017. Version 2015.006.30417 and earlier versions of Acrobat DC (Classic 2015) for Windows and Acrobat Reader DC (Classic 2015) for Windows are included as well. Adobe Photoshop CC has another flaw that could lead to arbitrary code execution. Affected versions include Photoshop CC 2017 for Windows and Photoshop 2018 for Windows. Allan Liska, a threat intelligence analyst at Recorded Future, recommends users to update the systems as soon as possible and always be aware of PDF files on websites or coming from unknown people.  You can read the complete info on these flaws. RELATED STORIES TO CHECK OUT:

How to unblock Adobe Flash content in Edge, Google Chrome and Firefox Adobe Experience Cloud is now available for Chinese enterprises Adobe Acrobat Reader 2018 brings PDF 2.0 support and extra compatibility

Name * Email * Commenting as . Not you? Save information for future comments
Comment

Δ