Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe to Patch Critical Flaws in Reader, Acrobat Next Week

Adobe will be patching critical vulnerabilities in its Adobe Reader and Acrobat software as part of its scheduled quarterly update next week.

Adobe will be patching critical vulnerabilities in its Adobe Reader and Acrobat software as part of its scheduled quarterly update next week.

Adobe Acrobat and Reader X (10.1.3) and earlier 10.x versions for Windows and Mac OS X, as well as Acrobat and Reader 9.5.1 and earlier 9.x versions for Windows and Mac OX S will be patched on Aug. 14 as part of a scheduled update, the company said in its pre-notification security advisory Thursday. As usual, there wasn’t a lot of information in the advisory, although Adobe said it was not aware of any attacks in the wild exploiting these vulnerabilities.

Earlier this year, Adobe announced it will push out fixes for Acrobat and Reader in the background using the silent updater mechanism. If things go according to plan, then users who have turned on background updates for these two programs should receive the update automatically without seeing any prompts or notifications to update. Security Watch has asked Adobe to confirm this is still the case for this release.

According to Adobe’s rating system, these flaws are critical, meaning malicious native-code can be executed without the user’s knowledge on the affected machine. Adobe also assigned Acrobat and Reader 9.5.1 and earlier 9.x versions on Windows a priority rating of 1, which means the vulnerability is “being targeted” or at a “higher risk of being targeted.” This means the 9.x versions for Windows should be updated within 72 hours of the security fix release.

Reader and Acrobat X and earlier 10.x versions on both Windows and Mac OS X, as well as the 9.x version for Macs have a priority rating of 2, meaning “a vulnerability that has historically been at elevated risk,” despite “no known exploits.”

Adobe’s security update will coincide with Microsoft’s August Patch Tuesday, which appears to be pretty extensive, next week. “Tuesday is gonna be a party,” Andrew Storms, director of security operations at nCircle, wrote on Twitter.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.