Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe, Microsoft Ready Patches for Next Week

Adobe Systems is planning to release an update coinciding with Microsoft Patch Tuesday to fix critical vulnerabilities affecting Adobe Reader and Acrobat.

Adobe Systems is planning to release an update coinciding with Microsoft Patch Tuesday to fix critical vulnerabilities affecting Adobe Reader and Acrobat.

The security updates will plug issues in Adobe Reader and Acrobat XI (11.0.0) and earlier versions for Windows and Macintosh, as well as Adobe Reader 9.5.1 and earlier 9.x versions for Linux. The company offered no further details of the bugs, and stated that none of the vulnerabilities are being exploited in the wild. The same could not be said however of reported vulnerabilities affecting ColdFusion 10, 9.0.2, 9.0.1 and 9.0 for Windows, UNIX and Macs that are being exploited by attackers.

“We are currently evaluating the reports and plan to issue a security advisory as soon as we have determined mitigation guidance for ColdFusion customers and a timeline for a fix,” the company said.

The Adobe update for Acrobat and Reader will come the same day as Microsoft’s Patch Tuesday update, which is slated to includes fixes for Microsoft Windows, the .NET Framework, Microsoft Server Software, Microsoft Office and Microsoft Developer Tools. All totaled, seven bulletins are being prepped for users. Just two however are considered ‘Critical,’ Microsoft’s most severe security rating.

“While the 2013 Patch season doesn’t kick off with any shocking developments, it does offer a few interesting elements that administrators should be aware of,” said Alex Horan, senior product manager, CORE Security. “Bulletins 1 and 2 dealing with remote code execution have been flagged as critical and will likely receive the lion’s share of attention. Yet to me, Bulletin 5 may end up being the most significant as it targets Vista SP 2, Server 2008 and Windows 7. This has the potential for the most long-term issues as it represents an extremely large base of potential targets if it is not rectified properly.”

Both the Microsoft and Adobe for Reader and Acrobat updates are slated to be released Jan. 8.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.