Adobe patches 14 holes in Reader and Acrobat

Adobe has issued new versions of Reader and Acrobat, patching 14 vulnerabilities.

Critical vulnerabilities have been identified in Adobe Reader X (10.1) and earlier versions for Windows and Macintosh, Adobe Reader 9.4.2 and earlier versions for UNIX, and Adobe Acrobat X (10.1) and earlier versions for Windows and Macintosh.

These vulnerabilities could cause the application to crash and potentially allow an attacker to take control of the affected system.

Users of Adobe Reader X (10.1) and earlier versions for Windows and Macintosh should update to Adobe Reader X (10.1.1).

Users of Adobe Reader 9.4.5 and earlier versions for Windows and Macintosh who cannot update to Adobe Reader X (10.1.1), can update to Adobe Reader 9.4.6 and Adobe Reader 8.3.1.

Users of Adobe Acrobat X (10.1) for Windows and Macintosh should update to Adobe Acrobat X (10.1.1).

Users of Adobe Acrobat 9.4.5 and earlier versions for Windows and Macintosh should update to Adobe Acrobat 9.4.6, and users of Adobe Acrobat 8.3 and earlier versions for Windows and Macintosh should update to Adobe Acrobat 8.3.1.

Adobe Reader 9.4.6 for UNIX is currently scheduled to be released on November 7, 2011.

Support for Adobe Reader 8.x and Acrobat 8.x for Windows and Macintosh will end on November 3, 2011.

Don't miss