Update your Adobe Reader, Acrobat, Flash & Shockwave

Adobe has released security updates for Adobe Reader 9, 10 and 11, and Adobe Acrobat 9, 10 and 11.

There are multiple security vulnerabilities that the update corrects. If you have an unpatched version and a bad person tricks you into clicking on a PDF file contained in an email, the bad person could take over your computer.

Here’s the official notification from the National Cyber Awareness System

Adobe Releases Security Update for Adobe Reader and Acrobat

Original release date: February 14, 2013 Last revised: —

Adobe has released a security update for Adobe Reader and Acrobat to address multiple vulnerabilities. Exploitation of these vulnerabilities may allow an attacker to cause a denial-of-service condition or take control of the affected system. Adobe is aware of reports that these vulnerabilities are being exploited in the wild in targeted attacks designed to trick users into clicking on malicious PDF files delivered in an email message.

 

Adobe has released updates for the following versions:

 

* Adobe Reader XI 11.0.01 and earlier for Windows and Macintosh

* Adobe Reader X 10.1.5 and earlier for Windows and Macintosh

* Adobe Reader 9.5.3 and earlier 9.x versions for Windows, Macintosh and Linux

* Adobe Acrobat XI 11.0.01 and earlier for Windows and Macintosh

* Adobe Acrobat X 10.1.5 and earlier for Windows and Macintosh

* Adobe Acrobat 9.5.3. and earlier 9.x versions for Windows and Macintosh

 

US-CERT encourages users and administrators to review Adobe Security Bulletin APSB13-02 and follow best-practice security polices to determine which updates should be applied.

 

Relevant URL(s):

<http://www.adobe.com/support/security/advisories/apsa13-02.html>

 

Adobe has released a security update for Adobe Shockwave Player to address multiple vulnerabilities. Exploitation of these vulnerabilities may allow an attacker to execute arbitrary code.

* Adobe Shockwave Player 11.6.8.638 and earlier versions for Windows and Macintosh US-CERT encourages users and administrators to review Adobe Security Bulletin APSB13-06 and apply any necessary updates to help mitigate the risk.

 

Relevant URL(s):

<http://www.adobe.com/support/security/bulletins/apsb13-06.html>

Adobe Releases Security Update for Adobe Flash Player

 

Original release date: February 13, 2013 Last revised: —

 

Adobe has released a security update for Adobe Flash Player to address multiple vulnerabilities. Exploitation of these vulnerabilities may allow an attacker to cause a denial-of-service condition or take control of the affected systems.

 

Adobe has released updates for the following versions:

 

* Adobe Flash Player 11.5.502.149 and earlier versions for Windows and Macintosh

* Adobe Flash player 11.2.202.262 and earlier versions for Linux

* Adobe Flash player 11.1.115.37 and earlier versions for Android 4.x devices

* Adobe Flash player 11.1.111.32 and earlier versions for Android 3.x devices

* Adobe AIR 3.5.0.1060 and earlier versions

* Adobe AIR 3.5.0.1060 SDK (including AIR for iOS) and earlier versions

 

US-CERT encourages users and administrators to review Adobe Security Bulletin APSB13-05 and apply any necessary updates to help mitigate the risk.

 

Relevant URL(s):

<https://www.adobe.com/support/security/bulletins/apsb13-05.html>