Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe to Release Patches for Acrobat, Reader

The first series of security updates released by Adobe in 2016 will be for the company’s Acrobat and Reader products.

The first series of security updates released by Adobe in 2016 will be for the company’s Acrobat and Reader products.

Adobe announced on Thursday that it will release security updates for the Windows and Mac versions of Acrobat and Reader on Tuesday, January 12, to patch a series of critical vulnerabilities that have a priority rating of 2. Security bulletins with this rating include updates that fix vulnerabilities in products that have been at elevated risk, but without any currently known exploits.

The security holes Adobe is preparing to patch affect Acrobat DC and Acrobat Reader DC versions 15.009.20077 and earlier (continuous), Acrobat DC and Acrobat Reader DC 15.006.30097 and earlier (classic), and Acrobat XI and Reader XI 11.0.13 and earlier (desktop). The vulnerabilities affect both the Windows and Mac versions of the software.

Acrobat and Reader X (10.x) are no longer supported since November 15, 2015. Users have been advised to upgrade their installations to the latest versions of Acrobat DC and Acrobat Reader DC.

In 2015, Adobe released three security updates for Acrobat and Reader, patching a total of more than 100 vulnerabilities. The first update, released in May, patched only 7 vulnerabilities, while the next two updates, released in July and October, resolved 46, respectively 58, flaws.

According to vulnerability datasource CVE Details, a total of 460 security holes were reported to Adobe last year, with more than 300 affecting Flash Player. Adobe released numerous updates for Flash Player last year, including ones designed to patch flaws that had been exploited for malicious purposes before fixes were made available.

In late December, Adobe released an out-of-band security update to patch multiple Flash vulnerabilities, including one that had been exploited in a spear phishing campaign.

Related Reading: Mac OS X, iOS Registered Most Disclosed Vulnerabilities in 2015

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.