http://www.adobe.com/support/security/bulletins/apsb13-02.html<...">Security update for Acrobat Reader (important) - vulnerability database | Vulners.comhttp://www.adobe.com/support/security/bulletins/apsb13-02.html<...">http://www.adobe.com/support/security/bulletins/apsb13-02.html<...">http://www.adobe.com/support/security/bulletins/apsb13-02.html<...">
Lucene search

K
suseSuseSUSE-SU-2013:0044-1
HistoryJan 17, 2013 - 11:04 p.m.

Security update for Acrobat Reader (important)

2013-01-1723:04:27
lists.opensuse.org
14

0.24 Low

EPSS

Percentile

96.6%

Acrobat Reader was updated to 9.5.3 to fix various bugs and
security issues.

More information can be found at
<a href=“http://www.adobe.com/support/security/bulletins/apsb13-02.ht”>http://www.adobe.com/support/security/bulletins/apsb13-02.ht</a>
ml
<<a href=“http://www.adobe.com/support/security/bulletins/apsb13-02.h”>http://www.adobe.com/support/security/bulletins/apsb13-02.h</a>
tml>

The resolved security issues are CVE-2012-1530
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1530”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1530</a>
> , CVE-2013-0601
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0601”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0601</a>
> , CVE-2013-0602
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0602”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0602</a>
> , CVE-2013-0603
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0603”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0603</a>
> , CVE-2013-0604
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0604”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0604</a>
> , CVE-2013-0605
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0605”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0605</a>
> , CVE-2013-0606
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0606”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0606</a>
> , CVE-2013-0607
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0607”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0607</a>
> , CVE-2013-0608
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0608”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0608</a>
> , CVE-2013-0609
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0609”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0609</a>
> , CVE-2013-0610
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0610”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0610</a>
> , CVE-2013-0611
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0611”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0611</a>
> , CVE-2013-0612
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0612”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0612</a>
> , CVE-2013-0613
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0613”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0613</a>
> , CVE-2013-0614
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0614”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0614</a>
> , CVE-2013-0615
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0615”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0615</a>
> , CVE-2013-0616
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0616”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0616</a>
> , CVE-2013-0617
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0617”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0617</a>
> , CVE-2013-0618
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0618”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0618</a>
> , CVE-2013-0619
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0619”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0619</a>
> , CVE-2013-0620
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0620”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0620</a>
> , CVE-2013-0621
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0621”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0621</a>
> , CVE-2013-0622
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0622”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0622</a>
> , CVE-2013-0623
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0623”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0623</a>
> , CVE-2013-0624
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0624”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0624</a>
> , CVE-2013-0626
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0626”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0626</a>
> and CVE-2013-0627
<<a href=“http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0627”>http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0627</a>
> .