Hackers target Windows users exploiting a Zero-Day in Reader

Adobe confirmed that a zero-day vulnerability affecting Adobe Reader for Windows has been exploited in the wild in limited attacks.

ADOBE

Adobe security updates for May 2021 address at least 43 CVEs in Experience Manager, InDesign, Illustrator, InCopy, Adobe Genuine Service, Acrobat and Reader, Magento, Creative Cloud Desktop, Media Encoder, Medium, and Animate. Five of the above flaws were reported through the ZDI program.

One of the issues, tracked as CVE-2021-28550, is a use-after-free memory corruption flaw that affects Adobe Reader for Windows that has been exploited in the wild in limited attacks.

“Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address multiple critical and  important vulnerabilities. Successful exploitation could lead to arbitrary code execution in the context of the current user.” reads the advisory published by the software giant.

“Adobe has received a report that CVE-2021-28550 has been exploited in the wild in limited attacks targeting Adobe Reader users on Windows.”

Adobe did not provide technical details about the attacks, anyway this issue could be exploited by an attacker by tricking victims into opening specially crafted PDF.

The software giant also addressed 11 security vulnerabilities in Adobe Acrobat and Reader for Windows and MacOS platforms.

list of vulnerabilities

Vulnerability CategoryVulnerability ImpactSeverityCVE NumberBuffer overflowArbitrary code executionImportantCVE-2021-28561Heap-based Buffer OverflowArbitrary code executionCriticalCVE-2021-28560Heap-based Buffer OverflowArbitrary code executionImportant CVE-2021-28558Out-of-bounds ReadMemory leakCriticalCVE-2021-28557Out-of-bounds ReadArbitrary file system readImportant CVE-2021-28555Out-of-bounds ReadArbitrary code executionCritical CVE-2021-28565Out-of-bounds WriteArbitrary code executionCritical CVE-2021-28564Out-of-bounds WriteArbitrary code executionCriticalCVE-2021-21044CVE-2021-21038CVE-2021-21086Exposure of Private InformationPrivilege escalationImportant CVE-2021-28559Use After FreeArbitrary code executionCritical CVE-2021-28562CVE-2021-28550CVE-2021-28553The company also addressed three critical Out-of-bounds write issues in InDesign (CVE-2021-21098, CVE-2021-21099, CVE-2021-21043) that could lead to arbitrary code execution.

“The update for InDesign also stands out. These bugs result from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated structure. An attacker can leverage this vulnerability to execute code in the context of the current process.” reported ZDI. “Beyond the one Reader bug, none of the other vulnerabilities patched by Adobe this month are listed as publicly known or under active attack at the time of release.”

The company also released updates to fix vulnerabilities in InCopy and Genuine Service products.

The post Hackers target Windows users exploiting a Zero-Day in Reader appeared first on Security Affairs.