Security

Adobe snaps to attention over security vulnerabilities

Adobe Systems, whose applications have been hit hard by hackers, is combing through legacy code for bugs in its products and plans a regular quarterly patch release, according to a top security official.

The move comes after Adobe noticed “significant changes in the threat landscape,” said Brad Arkin, director for product security and privacy at the company.

Adobe plans to issue patches every three months on the second Tuesday of the month, the same day that Microsoft releases its patches, Arkin said. Releasing patches in tandem with Microsoft is easier for administrators, who can test the fixes from both companies at the same time before updating desktop PC images.

Adobe's Reader and Acrobat software are used for creating and reading PDFs files, which is the widely used format for saving Web pages, creating forms and for other uses.

The programs also use JavaScript, a programming language that if not implemented correctly can allow hackers to create PDFs that trigger, for example, a memory corruption problem that can allow for complete control of a computer and all of its data.

Adobe has had a security development life cycle — a set of protocols for dealing with problems — for at least four years. But as Adobe has developed Reader and Acrobat, the company didn't review the old legacy code for security vulnerabilities, Arkin said. It is doing that now.

Since February, Adobe has been hardening its code in its applications, Arkin said. That has included doing automated as well as human code reviews. Adobe is using “fuzzers,” or tools that try to inject code into an application to see if it accepts data it shouldn't.

Adobe's engineers are also practicing “threat modeling,” where engineers try to figure out areas where hackers could potentially cause mischief and find flaws in source code, Arkin said.

Adobe wants to speed up the time it takes to create a patch when a vulnerability is disclosed, Arkin said. It took Adobe two weeks to come up with a patch for the JBIG2 vulnerability revealed around the end of April. That “wasn't as fast as we'd have liked it to be,” he said.

Arkin said Adobe plans to have its first quarterly patch update release within the next three to four months, although the exact date hasn't been set.

The intensive security review plans will be nearly permanent. “We don't think we're going to hit a point where it's done,” Arkin said. “No product is going to be completely free of vulnerabilites.”

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines