Security

Adobe patches 13 critical PDF bugs in first quarterly update

Adobe issued its first regularly-scheduled security updates on Tuesday, fixing at least 13 critical flaws reported by outside researchers and secretly patching an unspecified number of bugs found by its own team.

Yesterday's update to Adobe Reader and Adobe Acrobat comes three weeks after the company said it had revamped its security practices, and would root out vulnerabilities in old code, speed up its patching process and release regular security updates for the often-attacked PDF applications.

At the time, Adobe announced it would piggyback its quarterly updates on Microsoft's monthly Patch Tuesday, but declined to set a start date. Last Thursday, however, the same day that Microsoft issued its usual advance notice of impending patches, Adobe did the same.

“This is the first quarterly security update for Adobe Reader and Acrobat…and incorporates the initial output of code hardening efforts,” Wendy Poland of Adobe's security team in a brief post to the group's blog on Tuesday itself. “Today's updates also address externally reported issues, as detailed in our Security Bulletin.”

Poland said that Adobe wasn't aware of any in-the-wild exploits for the just-patched bugs.

As is its usual practice, Adobe described the 13 vulnerabilities reported by outsiders in terse terms. “This update resolves multiple heap overflow vulnerabilities in the JBIG2 filter that could potentially lead to code execution,” Adobe acknowledged in the note accompanying six of the baker's dozen.

Adobe credited 10 researchers or organizations for reporting the Reader/Acrobat vulnerabilities, including the TippingPoint bug bounty program, Apple's security team and Mark Dowd of IBM Internet Security Systems' X-Force, a researcher who frequently roots out Adobe bugs.

But the company also acknowledged that it had plugged an unknown number of holes its own researchers uncovered. “Additionally, this update resolves Adobe internally discovered issues,” the security bulletin said near its end. Adobe offered no additional information, such as the number, the severity and the nature of those bugs, however.

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines