Adobe Reader X (10.1.2) for Windows security update

Adobe Reader X has been updated to version 10.1.2. This update address critical vulnerabilities in Adobe Reader X (10.1.1) and earlier versions for Windows and MAC OS. These vulnerabilities could cause the application to crash and potentially allow an attacker to take control of the affected system. These updates include fixes for CVE-2011-2462 and CVE-2011-4369, previously addressed in Adobe Reader and Acrobat 9.x for Windows.

Adobe recommends users of Adobe Reader X (10.1.1) and earlier versions for Windows and MAC OS update to Adobe Reader X (10.1.2).

Affected software versions
  • Adobe Reader X (10.1.1) and earlier 10.x versions for Windows and Macintosh.
  • Adobe Reader 9.4.7 and earlier 9.x versions for Windows.
  • Adobe Reader 9.4.6 and earlier 9.x versions for Macintosh.
  • Adobe Acrobat X (10.1.1) and earlier 10.x versions for Windows and Macintosh.
  • Adobe Acrobat 9.4.7 and earlier 9.x versions for Windows.
  • Adobe Acrobat 9.4.6 and earlier 9.x versions for Macintosh.

How to update Adobe Reader 10.1.2:
Users on Windows and Macintosh can utilize the product's update mechanism. The default configuration is set to run automatic update checks on a regular schedule. Update checks can be manually activated by choosing Help > Check for Updates.

Download Adobe Reader 10.1.2:
New users on Windows can download Adobe Reader 10.1.2 from website listed below:

For Adobe Reader users on Macintosh can also find the appropriate update from Adobe Reader for Macintosh

What's new in Adobe Reader 10.1.2:
Adobe Reader 10.1.2 contains fixes the following security issues:
  • Resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-4370).
  • Resolve a heap corruption vulnerability that could lead to code execution (CVE-2011-4371).
  • Resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-4372).
  • Resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-4373).
  • Resolve a memory corruption vulnerability in the U3D component that could lead to code execution (CVE-2011-2462).
  • Resolve a memory corruption vulnerability in the PRC component that could lead to code execution (CVE-2011-4369).

Source: Security updates available for Adobe Reader and Acrobat

No comments: