A critical security flaw has been discovered in Adobe Acrobat Reader. It allows hackers to execute malicious code via PDF files. A patch has been deployed: download the update quickly!

A critical security flaw has been discovered in Adobe Acrobat

A critical security flaw has been discovered in Adobe Acrobat Reader. It allows hackers to execute malicious code via PDF files. A patch has been deployed: download the update quickly!

The free Adobe Acrobat Reader software, which allows you to view, print and annotate PDF documents, is probably the most widely used PDF file reader software in the world. This is hardly surprising given that Adobe is the originator of the PDF format. Also, because of its huge number of users, it is a prime target for cybercriminals, who dream of a way to hack it. And they might just succeed! Indeed, the EXPMON research group discovered this summer a new critical vulnerability in Adobe Acrobat Reader that is endangering computers around the world. This flaw simply allows hackers to execute malicious code via PDF files. With catastrophic consequences for millions of users!

Adobe Acrobat Reader flaw: security patch deployed too quickly

Researchers discovered the flaw, dubbed CVE-2024-41869, back in June. This type of vulnerability, known in jargon as “use after free,” allows hackers to exploit corrupted PDF files to take remote control of computers. First, the hacker must convince you to open the document on your PC. To do this, cybercriminals have a multitude of tactics at their disposal, including phishing campaigns and impersonating important organizations, such as the victim’s bank or a government department.

Once opened, the file exploits an error in the software’s memory management. In simple terms, the program attempts to access a memory area that has just been freed – that is, marked as unused. This behavior can occur due to a simple bug and can then lead to disruptions, such as a crash or a freeze of the program. However, a malicious actor is able to store malicious code, such as malware, in this memory location. As a result, when a legitimate process uses this memory again, the malicious code is executed, and the attacker succeeds. He can then take control of the system, seize the stored data or slip ransomware to extort money from you. In short, it’s a disaster.

Of course, EXPMON researchers immediately notified Adobe, which released a first security patch in August 2024. Unfortunately, the flaw was fixed a little too quickly, since it caused a bug that allowed the flaw to be exploited again by hackers. It was not until September 10 that The flaw has been completely fixed. Users must therefore imperatively update their software to avoid any risk.

To upgrade Adobe Acrobat Reader, simply go to the “Help” menu and select “Check for updates”. The software will then check if a new version is available and offer to install it. Note that Adobe Reader is not the only PDF reader; today, you can use browsers like Chrome or Edge to open these documents.



ccn5