Two new critical flaws have been discovered in Adobe Acrobat and Reader that require your urgent attention.

In fact, the flaws were rated as so severe that the company broke with its tradition of releasing security updates around the middle of the month in coordination with Microsoft's "Patch Tuesday".

They released an update sooner this time, in order to make sure that these issues were resolved, and ensure the fixes were in the hands of their users.

The first issue, listed as CVE-2018-16011, is an exploit that takes advantage of the software's 'Use-After-Free functionality that allows a hacker to craft a special, poisoned PDF embedded with code that could allow them to take full control of the system targeted by the attack.

The second, identified as CVE-2018-16018 bypasses the JavaScript API restrictions in place on Adobe Reader.

The flaws can be found in all versions of Windows, macOS Acrobat DC, and Reader 2019.010.20064 and older. The company recommends updating to version 2019.010.20069 to address the flaws and be sure your system is protected.

The company has listed both of these as critical flaws with a rating of two, which is about as serious as it gets.

In related news, we have learned that Adobe's regularly scheduled security patch will address a total of 87 security flaws across a range of the company's products, with 39 of the issues patched being rated as critical.

Kudos to Adobe for breaking with their tradition and addressing both of these flaws ahead of their regularly scheduled update.  It's a sad testament to the times we live in that such actions are becoming increasingly necessary. However, it's always good to see instances of prominent tech companies rising to the occasion and looking out for the best interests of their user base.

Be sure to grab these updates and apply them as soon as feasible if you use either of the products mentioned above.

Used with permission from Article Aggregator