Facing criticism, Adobe rethinks PDF security

20.05.2009

"We're going to do a lot more pro-active work," he promised. "We want to shake loose vulnerabilities."

Adobe will also speed up its patching and communicate with users more frequently, Arkin said. The company was slapped by some in February for taking three weeks to fix the already-exploited bug, and then only for Reader and Acrobat 9; Adobe staggered the patch delivery for the other versions over several more weeks. A patch for a that Adobe issued this month was the first step toward that faster pace, said Arkin. "The fact that we were able to patch on May 12, and patch all [editions of] Reader and Acrobat on the same day, that's encouraging," he said.

Adobe will also mimic Microsoft by not only moving to a regular patch delivery schedule, but by going so far as to issue those patches on the same day as Microsoft. "Previously, we did patches on an as-needed basis," said Arkin. "But now we're going to offer them on a [quarterly] basis, and align them with the second Tuesday of the month. Feedback from our customers showed that was a better fit with their processes."

Arkin declined to specify a start date for the quarterly Reader and Acrobat security updates, saying only that they would kick off sometime this summer.

There are some things Adobe won't do, however. Only Reader and Acrobat are involved in the security revamping project, and Adobe won't consider disabling JavaScript in either application. Both recent zero-day vulnerabilities have involved JavaScript, which Adobe has recommended users temporarily switch off until a patch is available.