Government of the Republic of Trinidad and Tobago
gov.tt

TTCSIRT-192.010419: TT-CSIRT Advisory – Adobe Security Updates

TTCSIRT-192.010419: TT-CSIRT Advisory – Adobe Security Updates

Adobe has released a security update stating that the following issues have been discovered in Adobe Acrobat & Reader:

a) Multiple security bypass privilege escalation – (CVE-2018-16018).

b) Multiple use after free arbitrary code execution (CVE-2018-16011).

Successful exploitation of these vulnerabilities could result in the attacker gaining control of the affected system and depending on the privileges associated with the user, an attacker could then install programs, view, change, delete or create new accounts with full user rights.

Further information on these vulnerabilities and how they can be mitigated can be found on the Adobe Website at https://helpx.adobe.com/security/products/acrobat/apsb19-02.html