Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe to Patch Critical Vulnerabilities in Reader, Acrobat

Adobe is preparing to patch a series of critical vulnerabilities affecting the company’s Reader and Acrobat products.

Adobe is preparing to patch a series of critical vulnerabilities affecting the company’s Reader and Acrobat products.

According to a pre-notification advisory published on Thursday, the company will release updates for the Windows and Mac versions of Adobe Reader and Acrobat on Tuesday, October 13.

The flaws affect Acrobat DC and Acrobat Reader DC versions 2015.008.20082 and 2015.006.30060, Acrobat and Reader 11.0.12 and earlier, and Acrobat and Reader 10.1.15 and earlier.

While no details have been provided on the vulnerabilities that will be fixed next week, the pre-notification advisory reveals that the flaws have a severity rating of “critical,” which indicates that they can be exploited to execute malicious code without the user’s knowledge, and a priority rating of “2,” which means there are currently no known exploits and the company does not expect to see any in the near future.

The previous round of Adobe Acrobat and Reader security updates was released in mid-July when the company patched a total of 46 vulnerabilities, including arbitrary code execution, denial-of-service (DoS), and information disclosure issues.

This is the third series of Acrobat and Reader updates released by Adobe this year. In comparison, the company has already released 15 updates for Flash Player in 2015, including ones designed to address zero-days that had been exploited in the wild at the time when the patch was released.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.