Download Adobe Reader XI (11.0.03)

Adobe has released Adobe Reader XI (11.0.03) for Windows and Mac , Adobe Reader X (10.1.7) for Windows and Mac , and Adobe Reader 9.5.5 for Windows, Mac and Linux. These updates address 27 critical-risk vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest versions:
  • Users of Adobe Reader XI (11.0.02) for Windows and Mac should update to Adobe Reader XI (11.0.03).
  • Users of Adobe Reader X (10.1.6) and earlier versions for Windows and Mac should update to Adobe Reader X (10.1.7).
  • Users of Adobe Reader 9.5.4 and earlier versions for Windows and Mac should update to Adobe Reader 9.5.5.
  • Users of Adobe Reader 9.5.4 and earlier versions for Linux should update to Adobe Reader 9.5.5.

Overview
Adobe Reader is the free global standard for reliably viewing, printing, and commenting on Portable Document Format (PDF) documents with its original appearance preserved. Adobe Reader allows you open and interact with all types of PDF content, including forms and multimedia.

Full description of the improvements and the update in Adobe Reader XI (11.0) available here.

Download Adobe Reader XI 11.0.03:
The links in this section correspond to files available for this download. Download the files appropriate for you.

For Adobe Reader users on Windows can find the appropriate update from Adobe Reader for Windows

For Adobe Reader users on Mac can find the appropriate update from Adobe Reader for Mac

For Adobe Reader users on Android devices can find the appropriate update from Google Play

For Adobe Reader users on iPad and iPhone can find the appropriate update from App Store


What's new in Adobe Reader XI (11.0.03)?
This update contains the following updates and fixes:

Security fixed:
  • Fixed memory corruption vulnerabilities that could lead to code execution (CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, CVE-2013-3341).
  • Fixed an integer underflow vulnerability that could lead to code execution (CVE-2013-2549).
  • Fixed a use-after-free vulnerability that could lead to a bypass of Adobe Reader's sandbox protection (CVE-2013-2550).
  • Fixed an information leakage issue involving a Javascript API (CVE-2013-2737).
  • Fixed a stack overflow vulnerability that could lead to code execution (CVE-2013-2724).
  • Fixed buffer overflow vulnerabilities that could lead to code execution (CVE-2013-2730, CVE-2013-2733).
  • Fixed integer overflow vulnerabilities that could lead to code execution (CVE-2013-2727, CVE-2013-2729).
  • Fixed a flaw in the way Reader handles domains that have been blacklisted in the operating system (CVE-2013-3342).

References:
Release Notes - Acrobat, Reader
Security Bulletin APSB13-15

No comments: