Advertisement
Top

Malicious PDF Leads to Discovery of Adobe Reader, Windows Zero-Days

May 16, 2018

Researchers at ESET recently came across a malicious PDF file set up to exploit two zero-day vulnerabilities affecting Adobe Reader and Microsoft Windows.

The malicious document leverages a privilege escalation flaw in Windows (CVE-2018-8120) and a remote code execution vulnerability in Adobe Reader (CVE-2018-4990). CVE-2018-8120 is one of the two zero-day vulnerabilities fixed by Microsoft with its May 2018 Patch Tuesday updates, while CVE-2018-4990 was addressed by Adobe on May 14 with the release of updates that fix nearly 50 other issues.

By combining the two flaws, attackers can execute arbitrary code with elevated privileges with minimal user interaction – specifically, opening the malicious PDF.

Read More on Security Week