APSB11-24 – Security updates available for Adobe Reader and Acrobat

Critical vulnerabilities have been identified in Adobe Reader X (10.1) and earlier versions for Windows and Macintosh, Adobe Reader 9.4.2 and earlier versions for UNIX and Adobe Acrobat X (10.1) and earlier versions for Windows and Macintosh. These vulnerabilities could cause the application to crash and potentially allow an attacker to take control of the affected system.

These updates resolve the vulnerabilities mentioned below:

-Local privilege-escalation vulnerability (Adobe Reader X (10.x) on Windows only) (CVE-2011-1353).
-Security bypass vulnerability that could lead to code execution (CVE-2011-2431).
-Buffer overflow vulnerability in the U3D TIFF Resource that could lead to code execution (CVE-2011-2432).
-Heap overflow vulnerability that could lead to code execution (CVE-2011-2433).
-Heap overflow vulnerability that could lead to code execution (CVE-2011-2434).
-Buffer overflow vulnerability that could lead to code execution (CVE-2011-2435).
-Heap overflow vulnerability in the Adobe image parsing library that could lead to code execution (CVE-2011-2436).
-Heap overflow vulnerability that could lead to code execution (CVE-2011-2437).
-Three stack overflow vulnerabilities in the Adobe image parsing library that could lead to code execution (CVE-2011-2438).
-Memory leakage condition vulnerability that could lead to code execution (CVE-2011-2439).
-Use-after-free vulnerability that could lead to code execution (CVE-2011-2440).
-Two stack overflow vulnerabilities in the CoolType.dll library that could lead to code execution (CVE-2011-2441).
-Logic error vulnerability that could lead to code execution (CVE-2011-2442).

We recommend that users of Adobe Reader X (10.1) and earlier versions for Windows and Macintosh update to Adobe Reader X (10.1.1). For users of Adobe Reader 9.4.5 and earlier versions for Windows and Macintosh who cannot update to Adobe Reader X (10.1.1), Adobe has made available updates, Adobe Reader 9.4.6 and Adobe Reader 8.3.1. We recommend that users of Adobe Acrobat X (10.1) for Windows and Macintosh update to Adobe Acrobat X (10.1.1). We recommend that users of Adobe Acrobat 9.4.5 and earlier versions for Windows and Macintosh update to Adobe Acrobat 9.4.6 and users of Adobe Acrobat 8.3 and earlier versions for Windows and Macintosh update to Adobe Acrobat 8.3.1.

For detailed information please go through the below link:

https://www.adobe.com/support/security/bulletins/apsb11-24.html

Anand Yadav

Anand Yadav


No Comments, Be The First!

Your email address will not be published.

CAPTCHA Image