Security News

From PDFs to Payload: Bogus Adobe Acrobat Reader Installers Distribute Byakugan Malware
2024-04-05 09:40

Bogus installers for Adobe Acrobat Reader are being used to distribute a new multi-functional malware dubbed Byakugan. The starting point of the attack is a PDF file written in Portuguese that,...

CISA Warns of Actively Exploited Adobe Acrobat Reader Vulnerability
2023-10-11 12:26

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added a high-severity flaw in Adobe Acrobat Reader to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence...

Update Adobe Acrobat and Reader to Patch Actively Exploited Vulnerability
2023-09-13 02:57

Adobe's Patch Tuesday update for September 2023 comes with a patch for a critical actively exploited security flaw in Acrobat and Reader that could permit an attacker to execute malicious code on susceptible systems. The vulnerability, tracked as CVE-2023-26369, is rated 7.8 for severity on the CVSS scoring system and impacts both Windows and macOS versions of Acrobat DC, Acrobat Reader DC, Acrobat 2020, and Acrobat Reader 2020.

Adobe Acrobat Sign abused to push Redline info-stealing malware
2023-03-16 18:45

Cybercriminals are abusing Adobe Acrobat Sign, an online document signing service, to distribute info-stealing malware to unsuspecting users. Adobe Acrobat Sign is a free-to-try cloud-based e-signature service allowing users to send, sign, track, and manage electronic signatures.

Microsoft Edge will switch to Adobe Acrobat’s PDF rendering engine
2023-02-08 16:45

Microsoft and Adobe have partnered to integrate the Adobe Acrobat PDF rendering engine directly into the Edge browser, replacing the existing PDF engine. Starting in March 2023, new versions of Microsoft Edge for Windows 10 and Windows 11 will roll out that includes this new PDF engine.

Adobe Acrobat may block antivirus tools from monitoring PDF files
2022-06-21 18:44

Security researchers found that Adobe Acrobat is trying to block security software from having visibility into the PDF files it opens, creating a security risk for the users. "Since March of 2022 we've seen a gradual uptick in Adobe Acrobat Reader processes attempting to query which security product DLLs are loaded into it by acquiring a handle of the DLL" - Minerva Labs.

Critical Adobe Acrobat and Reader Bugs Allow RCE
2020-08-11 18:04

Adobe has plugged 11 critical security holes in Acrobat and Reader, which if exploited could allow attackers to remotely execute code or sidestep security features in the app. As part of its regularly scheduled security updates, Tuesday, Adobe fixed critical- and important-severity flaws tied to 26 CVEs - all stemming from its popular Acrobat and Reader document-management application - as well as one important-severity CVE in Adobe Lightroom, which is its image manipulation software.

Adobe Acrobat DC Gets Protected Mode on Windows
2020-06-18 08:43

Adobe this week announced that it has introduced a protected mode in Adobe Acrobat DC for Windows. The Protected Mode in Acrobat DC is aimed at ensuring addition layers of security are available for users, thus improving the protection of desktop environments from potentially malicious code.

Adobe releases more security updates, equips Adobe Acrobat DC with a sandbox
2020-06-17 11:48

A week after the June 2020 Patch Tuesday, Adobe has plugged more critical security holes in some of its well known graphic design and video and audio editing software. The company has also announced that it will be adding the Protected Mode feature to the Windows version of Adobe Acrobat DC. The security updates.

Adobe Acrobat and Reader 2015 reach end of support
2019-11-20 11:35

If you've been happily using Adobe Reader 2015 software for the last few years, you're in for a rude awakening.