Adobe Releases Adobe Reader X (10.1.3)

Adobe released security updates for Adobe Reader X (10.1.2)
Adobe Reader X has been updated to version 10.1.3. This update address critical vulnerabilities in Adobe Reader X (10.1.2) and earlier versions for Windows and MAC OS. These vulnerabilities could cause the application to crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users of Adobe Reader X (10.1.2) and earlier versions for Windows and MAC OS update to Adobe Reader X (10.1.3). Adobe recommends users of Adobe Reader 9.5 and earlier versions for Windows and Macintosh update to Adobe Reader 9.5.1. Adobe recommends users of Adobe Reader 9.4.6 and earlier versions for Linux update to Adobe Reader 9.5.1

Affected software versions
  • Adobe Reader X (10.1.2) and earlier 10.x versions for Windows and Macintosh.
  • Adobe Reader 9.5 and earlier 9.x versions for Windows and Macintosh.
  • Adobe Reader 9.4.6 and earlier 9.x versions for Linux.
  • Adobe Acrobat X (10.1.2) and earlier 10.x versions for Windows and Macintosh.
  • Adobe Acrobat 9.5 and earlier 9.x versions for Windows and Macintosh.

How to update Adobe Reader 10.1.3:
Users on Windows and Macintosh can utilize the product's update mechanism. The default configuration is set to run automatic update checks on a regular schedule. Update checks can be manually activated by choosing Help > Check for Updates.

Download Adobe Reader 10.1.3:
New users on Windows can download Adobe Reader 10.1.3 from website listed below:

For Adobe Reader users on Macintosh can also find the appropriate update from Adobe Reader for Macintosh

What's new in Adobe Reader 10.1.3:
Adobe Reader 10.1.3 contains fixes the following security issues:
  • Resolve an integer overflow in the True Type Font (TTF) handling that could lead to code execution (CVE-2012-0774).
  • Resolve a memory corruption in the JavaScript handling that could lead to code execution (CVE-2012-0775).
  • Resolve a security bypass via the Adobe Reader installer that could lead to code execution (CVE-2012-0776).
  • Resolve a memory corruption in the JavaScript API that could lead to code execution (CVE-2012-0777) (Macintosh and Linux only).

Note: The Adobe Reader X (10.1.3) and Adobe Acrobat X (10.1.3) updates also incorporate the Adobe Flash Player updates as noted in Security Bulletins APSB12-03, APSB12-05 and APSB12-07.

Source: Security updates available for Adobe Reader and Acrobat

No comments: