Home » Adobe Acrobat DC: IT security warning update (risk: high)

Adobe Acrobat DC: IT security warning update (risk: high)

by admin
Adobe Acrobat DC: IT security warning update (risk: high)

A security warning issued for Adobe Acrobat DC has received an update from the BSI. You can read here on news.de which operating systems and products are affected by the security gaps.

The Federal Office for Security in der Informationstechnik (BSI) has published a message about a vulnerability with several vulnerabilities for Adobe Acrobat DC that became known on April 13, 2022. The operating systems MacOS X and Windows as well as the products Adobe Acrobat DC, Adobe Acrobat Reader DC, Adobe Acrobat and Adobe Acrobat Reader are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Adobe Security Bulletin: APSB22-16 (Stand: 12.04.2022).

Multiple vulnerabilities for Adobe Acrobat DC – risk: high

Risk level: 4 (high)
CVSS Base Score: 8,8
CVSS Temporal Score: 7,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a list of priorities for initiating countermeasures based on this. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the current vulnerability is classified as “high” according to the CVSS with a base score of 8.8.

See also  New Deal|Development and Reform Commission and other four departments: Improve the bond financing support mechanism for private enterprises - Xinhua English.news.cn

Adobe Acrobat DC Bug: Description of the attack

Adobe Acrobat is a program for creating and viewing documents in Adobe Portable Document Format (PDF).Acrobat Reader is a program for viewing documents in Adobe Portable Document Format (PDF).Adobe Reader is a program for viewing documents in Adobe Portable Document Format (PDF).

A remote, anonymous attacker could exploit multiple vulnerabilities in Adobe Acrobat DC, Adobe Acrobat Reader DC, Adobe Acrobat, and Adobe Acrobat Reader to increase privileges, execute arbitrary code, or disclose information.

The vulnerabilities were classified using the CVE designation system (Common Vulnerabilities and Exposures) by individual serial numbers CVE-2022-44520, CVE-2022-44519, CVE-2022-44518, CVE-2022-44517, CVE-2022-44516, CVE-2022-44515, CVE-2022-44514, CVE-2022-44513, CVE-2022-44512, CVE-2022-35672, CVE-2022-28838, CVE-2022-28837, CVE-2022-28269, CVE-2022-28268, CVE-2022-28267, CVE-2022-28266, CVE-2022-28265, CVE-2022-28264, CVE-2022-28263, CVE-2022-28262, CVE-2022-28261, CVE-2022-28260, CVE-2022-28259, CVE-2022-28258, CVE-2022-28257, CVE-2022-28256, CVE-2022-28255, CVE-2022-28254, CVE-2022-28253, CVE-2022-28252, CVE-2022-28251, CVE-2022-28250, CVE-2022-28249, CVE-2022-28248, CVE-2022-28247, CVE-2022-28246, CVE-2022-28245, CVE-2022-28244, CVE-2022-28243, CVE-2022-28242, CVE-2022-28241, CVE-2022-28240, CVE-2022-28239, CVE-2022-28238, CVE-2022-28237, CVE-2022-28236, CVE-2022-28235, CVE-2022-28234, CVE-2022-28233, CVE-2022-28232, CVE-2022-28231, CVE-2022-28230, CVE-2022-27802, CVE-2022-27801, CVE-2022-27800, CVE-2022-27799, CVE-2022-27798, CVE-2022-27797, CVE-2022-27796, CVE-2022-27795, CVE-2022-27794, CVE-2022-27793, CVE-2022-27792, CVE-2022-27791, CVE-2022-27790, CVE-2022-27789, CVE-2022-27788, CVE-2022-27787, CVE-2022-27786, CVE-2022-27785, CVE-2022-24104, CVE-2022-24103, CVE-2022-24102 und CVE-2022-24101.

Systems affected by the vulnerability at a glance

operating systems
MacOS X, Windows

Products
Adobe Acrobat DC < 22.001.20117 (cpe:/a:adobe:acrobat_dc)
Adobe Acrobat DC < 22.001.20112 (cpe:/a:adobe:acrobat_dc)
Adobe Acrobat Reader DC < 22.001.20117 (cpe:/a:adobe:acrobat_reader_dc)
Adobe Acrobat Reader DC < 22.001.20112 (cpe:/a:adobe:acrobat_reader_dc)
Adobe Acrobat < 20.005.30334 (cpe:/a:adobe:acrobat)
Adobe Acrobat < 20.005.30331 (cpe:/a:adobe:acrobat)
Adobe Acrobat Reader < 20.005.30331 (cpe:/a:adobe:acrobat_reader)
Adobe Acrobat Reader < 20.005.30334 (cpe:/a:adobe:acrobat_reader)
Adobe Acrobat < 17.012.30229 (cpe:/a:adobe:acrobat)
Adobe Acrobat < 17.012.30227 (cpe:/a:adobe:acrobat)
Adobe Acrobat Reader < 17.012.30229 (cpe:/a:adobe:acrobat_reader)
Adobe Acrobat Reader < 17.012.30227 (cpe:/a:adobe:acrobat_reader)

General recommendations for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.
See also  Sustainability, Elmec Informatica calculates and offsets the CO2 emissions of IT services

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Adobe Security Bulletin: APSB22-16 vom 2022-04-12 (13.04.2022)
For more information, see: https://helpx.adobe.com/security/products/acrobat/apsb22-16.html

Version history of this security alert

This is the 4th version of this IT security notice for Adobe Acrobat DC. As further updates are announced, this text will be updated. You can understand the changes made using the following version history.

04/13/2022 – Initial version
12.05.2022 – CVE’s added
29.07.2022 – CVE supplemented
05/26/2023 – CVE numbers added

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy