Adobe Reader 10.1 is now available for download

Adobe Reader has been updated to version 10.1. This update resolves several critical vulnerabilities in Adobe Reader X (10.0.1) and earlier versions for Windows, Adobe Reader X (10.0.3) and earlier versions for Macintosh, and Adobe Acrobat X (10.0.3) and earlier versions for Windows and Macintosh. These vulnerabilities could cause the application to crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users of Adobe Reader X (10.0.3) and earlier versions for Windows and Macintosh update to Adobe Reader X (10.1)

Affected software versions
  • Adobe Reader X (10.0.1) and earlier 10.x versions for Windows.
  • Adobe Reader X (10.0.3) and earlier 10.x versions for Macintosh.
  • Adobe Reader 9.4.4 and earlier 9.x versions for Windows and Macintosh.
  • Adobe Reader 8.2.6 and earlier 8.x versions for Windows and Macintosh.
  • Adobe Acrobat X (10.0.3) and earlier 10.x versions for Windows and Macintosh.
  • Adobe Acrobat 9.4.4 and earlier 9.x versions for Windows and Macintosh.
  • Adobe Acrobat 8.2.6 and earlier 8.x versions for Windows and Macintosh.

How to update Adobe Reader 10.1:
Users on Windows and Macintosh can utilize the product's update mechanism. The default configuration is set to run automatic update checks on a regular schedule. Update checks can be manually activated by choosing Help > Check for Updates.

Download Adobe Reader 10.1:
New users on Windows can download Adobe Reader 10.1 from website listed below:

For Adobe Reader users on Macintosh can also find the appropriate update from Adobe Reader for Macintosh

What's new in Adobe Reader 10.1:
Adobe Reader 10.1 contains fixes the following security issues:
  • Resolve a buffer overflow vulnerability that could lead to code execution (CVE-2011-2094).
  • Resolve a buffer overflow vulnerability that could lead to code execution (CVE-2011-2095).
  • Resolve a heap overflow vulnerability that could lead to code execution (CVE-2011-2096).
  • Resolve a buffer overflow vulnerability that could lead to code execution (CVE-2011-2097).
  • Resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-2098).
  • Resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-2099).
  • Resolve a DLL loading vulnerability that could lead to code execution (CVE-2011-2100).
  • Resolve a cross document script execution vulnerability that could lead to code execution (CVE-2011-2101).
  • Resolve a security bypass vulnerability (CVE-2011-2102). Note: Update is for Adobe Reader and Acrobat X (10.x) only.
  • Resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-2103). Note: Affects 8.x versions only.
  • Resolve a memory corruption denial of service (CVE-2011-2104).
  • Resolve a memory corruption (CVE-2011-2105).
  • Resolve a memory corruption vulnerability that could lead to code execution (Macintosh only) (CVE-2011-2106).

System requirements
Operating systems: Windows 2003, Windows 2000, Windows Vista, Windows 2000 SP 4, Windows XP

Source:

No comments: