Security updates available for Adobe Reader and Acrobat

A critical vulnerability has been identified in Adobe Reader X (10.1.1) and earlier versions for Windows and Macintosh and in Adobe Acrobat X (10.1.1) and earlier versions for Windows and Macintosh. These vulnerabilities could cause the application to crash and potentially allow an attacker to gain control of the affected system. These updates include fixes for CVE-2011-2462 and CVE-2011-4369, previously addressed in Adobe Reader and Acrobat 9.x for Windows as referenced in Security Bulletin APSB11-30.

-These updates resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-4370).
-These updates resolve a heap corruption vulnerability that could lead to code execution (CVE-2011-4371).
-These updates resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-4372).
-These updates resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-4373).

The vulnerabilities are reported in the following products:
-Adobe Reader X (10.1.1) and earlier 10.x versions for Windows and Macintosh
-Adobe Reader 9.4.7 and earlier 9.x versions for Windows
-Adobe Reader 9.4.6 and earlier 9.x versions for Macintosh
-Adobe Acrobat X (10.1.1) and earlier 10.x versions for Windows and Macintosh
-Adobe Acrobat 9.4.7 and earlier 9.x versions for Windows
-Adobe Acrobat 9.4.6 and earlier 9.x versions for Macintosh

These updates include fixes for CVE-2011-2462 and CVE-2011-4369, previously addressed in Adobe Reader and Acrobat 9.x for Windows as referenced in Security Bulletin APSB11-30.

So, please update your Adobe Reader and Adobe Acrobat to version 10.1.1 in order to avoid being affected by the CVE-2011-2462 and CVE-2011-4369 vulnerabilities.

For detailed information please go through the following link:

https://www.adobe.com/support/security/bulletins/apsb12-01.html

Anand Yadav

Anand Yadav


No Comments, Be The First!

Your email address will not be published.

CAPTCHA Image