Adobe Launches Its Own 'Patch Tuesday'

First quarterly patch fixes 13 critical bugs in Reader and Acrobat

Adobe today issued its first round of scheduled quarterly security updates for its pervasive Reader and Acrobat applications in an effort to better secure the tools.

It's no accident that today is also Microsoft's monthly patch day, known as Patch Tuesday. Adobe and Microsoft compared notes and found their customers wanted the vendors' patch cycles to coincide, says Brad Arkin, director of product security and privacy for Adobe, which today patched 13 critical vulnerabilities in Windows and Macintosh versions of Acrobat and Reader.

For its part, Microsoft today issued 10 bulletins to patch a total of 31 vulnerabilities (its most ever on a Patch Tuesday), including bugs in Internet Explorer, Word, and Excel.

Adobe has been under the gun to ratchet up security in its Reader and Acrobat apps, which have become a favorite among researchers and attackers, with two major zero-day vulnerability flaws exposed in Reader so far this year. Its PDF apps are some of the most targeted third-party apps in Windows, making up nearly half of all targeted attacks on applications, according to data from F-Secure.

Adobe in February began instituting a new security strategy, including adding its legacy code to its secure code development program (new code already fell under the program), as well as expediting its incident response and patch turnarounds. The quarterly patch process is the third piece of the strategy. The company plans to continue issuing out-of-band fixes as needed, too.

An overall lack of regular patching among Adobe users, especially consumers, has been one missing link for much of the software firm's security woes. Only about 20 percent of Adobe Reader installations were actually patched during the time between the company's patch releases in March and May, according to Wolfgang Kandek, CTO of Qualys, who has been tracking Adobe users' patch activity.

"I think the tendency has been that [Adobe] patching is slower than normal OS patches. That's why I think Adobe's activity to formalize patching is a good idea," Kandek says. "It's a step in the right direction. The second step is the user community being made aware of it."

Getting users on board to patch their Adobe tools regularly is one of Adobe's goals with its new quarterly patching cycle. "One of our current areas of focus is continuing to urge users to be sure they are on the most recent patch level available. Our research indicates that most users who encounter security problems with Adobe Reader and Acrobat could have been protected if they had the most recent product update installed," Adobe's Arkin says.

Among the vulnerabilities covered in Adobe's updates today is a stack overflow bug in Adobe Reader 9.1.1, Acrobat 9.1.1, and earlier versions that could let an attacker take control of the user's system after crashing the application via the bug.

Other bugs covered in the security update release are an integer overflow that leads to a denial-of-service (DoS); four memory corruption flaws, some of which allow a DoS and possible execution of malicious code; and several heap overflow vulnerabilities in the JBIG2 filter that an attacker could use to run malicious code.

Meanwhile, Thomas Kristensen, CTO of Secunia, says enterprises will benefit most from Adobe's regular patch schedule. "Adobe needs to make patching easier and make consumers understand how important it is to update their software -- and all other software," he says. "The real problem here is that too many users -- and enterprises -- still have a naive belief that you only need update your AV software or security suite to secure your system. That is, unfortunately, so wrong."

He says only when much of Adobe's user base begins updating its software regularly and "in a timely manner" will the bad guys go elsewhere.

Adobe plans to release security updates for Unix versions of Reader on June 16.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights