Government of the Republic of Trinidad and Tobago
gov.tt

TTCSIRT-158.081718: TT-CSIRT Advisory – Adobe Security Updates

TTCSIRT-158.081718: TT-CSIRT Advisory – Adobe Security Updates

Adobe has released a security update stating that the following issues have been discovered in Adobe Acrobat & Reader:

a) One out-of-bounds vulnerability that could allow for arbitrary code execution – (CVE-2018-12808).

b) One untrusted pointer deference vulnerability that could allow for arbitrary code execution – (CVE-2018-12799).

Successful exploitation of these vulnerabilities could result in an attacker executing arbitrary code in the context of the affected application.

Further information on these vulnerabilities and how they can be mitigated can be found on at https://www.cisecurity.org/advisory/multiple-vulnerabilities-in-adobe-acrobat-and-reader-could-allow-for-arbitrary-code-execution-apsb18-29_2018-090/