Urgent Adobe Update

Adobe Releases Critical Updates for Reader and Acrobat

Two out-of-band security updates have been released by Adobe, patching critical vulnerabilities in Acrobat and Reader. These updates effect both the Windows and macOS operating systems.
The first vulnerability, CVE-2018-16011, is a use-after-free problem which can lead to arbitrary code execution if exploited could permit the execution of malware payload.The second security flaw, CVE-2018-1972 is a security bypass issue which permits attackers to ramp up privilege levels, potentially leading to attacks and system tampering taking place with additional freedoms beyond the usual confines of a user account.
While both flaws are considered critical, Adobe has assigned them a priority rating of 2, which means exploits are not imminent and IT Security Administrators are advised to install the patches within 30 days.
Implementing a sound patching strategy will ensure these updates are deployed before exploitation becomes common. Utilize an IT solution, such as Syxsense, to facilitate the best update plan.

Never Miss an Update

The patch scan task, easily set up from the home screen, will provide the information you require to set up the right patch deployment task. Target only the devices that require the update and set it to run around business hours. This will ensure that the urgent patches are deployed, but that the task doesn’t disrupt productivity.
Its Patch Manager has both Microsoft updates and a massive library of third-party software updates. Within the individual patch information, the number of devices that require the update or need to be scanned for it is featured. By clicking either of these, a task is launched that is prepopulated for rapid execution.
In the devices section, the device health indicators and overview gadgets show the current state of device vulnerability. Information about devices that may need specific patches is immediately available.Our system rules are sets of updates from predetermined vendors. These facilitate rapid update deployments. You can also easily create your own and set up repeatable deployments. Maintenance windows ensure tasks occur around business hours and don’t interrupt productivity. Finally, run reports to confirm that remediation has occurred and prove it to anyone who might need it.
There’s a better way to manage your environment. Start a trial with Syxsense.