Taking apart a double zero-day sample discovered in joint hunt with ESET

In late March 2018, I analyzed an interesting PDF sample found by ESET senior malware researcher Anton Cherpanov. The sample was initially reported to Microsoft as a potential exploit for an unknown Windows kernel vulnerability. During my investigation… Continue reading Taking apart a double zero-day sample discovered in joint hunt with ESET

Adobe Reader zero-day discovered alongside Windows vulnerability

A new Adobe Reader zero-day exploit has been discovered, including a full sandbox escape.
Categories:

Exploits
Threat analysis

Tags: 0dayadobeAdobe ReaderCVE-2018-4990CVE-2018-8120zero day

(Read more…)

The post Adobe Reader zero-day … Continue reading Adobe Reader zero-day discovered alongside Windows vulnerability