Page 1 of 3 123 LastLast
Results 1 to 10 of 139

Thread: Adobe updates/advisories

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Adobe Reader/Acrobat 11.0.02 released ...

    FYI...

    Adobe Reader/Acrobat 11.0.02 released
    - https://www.adobe.com/support/securi...apsb13-07.html
    February 20, 2013
    CVE number:
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2013-0640 - 9.3 (HIGH)
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2013-0641 - 9.3 (HIGH)
    Platform: All Platforms
    "... Adobe recommends users update their product installations to the latest versions:
    • Users of Adobe Reader XI (11.0.01 and earlier) for Windows and Macintosh should update to Adobe Reader XI (11.0.02).
    • For users of Adobe Reader X (10.1.5 and earlier) for Windows and Macintosh, who cannot update to Adobe Reader XI (11.0.02), Adobe has made available the update Adobe Reader X (10.1.6).
    • For users of Adobe Reader 9.5.3 and earlier 9.x versions for Windows and Macintosh, who cannot update to Adobe Reader XI (11.0.02), Adobe has made available the update Adobe Reader 9.5.4.
    • Users of Adobe Reader 9.5.3 and earlier 9.x versions for Linux should update to Adobe Reader 9.5.4.
    • Users of Adobe Acrobat XI (11.0.01 and earlier) for Windows and Macintosh should update to Adobe Acrobat XI (11.0.02).
    • Users of Adobe Acrobat X (10.1.5 and earlier) for Windows and Macintosh should update to Adobe Acrobat X (10.1.6).
    • Users of Adobe Acrobat 9.5.3 and earlier 9.x versions for Windows and Macintosh should update to Adobe Acrobat 9.5.4...
    Adobe recommends users update their software installations by following the instructions below:
    Adobe Reader: Users on Windows and Macintosh can utilize the product's update mechanism... Update checks can be manually activated by choosing Help > Check for Updates.
    Adobe Reader users on Windows can also find the appropriate update here:
    - http://www.adobe.com/support/downloa...atform=Windows
    Adobe Reader users on Macintosh can also find the appropriate update here:
    - http://www.adobe.com/support/downloa...form=Macintosh
    Adobe Reader users on Linux can find the appropriate update here:
    - ftp://ftp.adobe.com/pub/adobe/reader/unix/9.x/
    Adobe Acrobat: Users can utilize the product's update mechanism... Update checks can be manually activated by choosing Help > Check for Updates.
    Acrobat Standard, Pro and Pro Extended users on Windows can also find the appropriate update here:
    - http://www.adobe.com/support/downloa...atform=Windows
    Acrobat Pro users on Macintosh can also find the appropriate update here:
    - http://www.adobe.com/support/downloa...form=Macintosh ..."

    New Downloads:
    - https://www.adobe.com/support/downloads/new.jsp

    Last edited by AplusWebMaster; 2013-02-20 at 21:45.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #2
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Flash 11.6.602.171 released

    FYI...

    Flash 11.6.602.171 released
    - https://www.adobe.com/support/securi...apsb13-08.html
    Feb 26, 2013
    CVE number:
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-0504 - 10.0 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-0643 - 9.3 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-0648 - 9.3 (HIGH)
    Platform: All platforms
    Adobe has released security updates for Adobe Flash Player 11.6.602.168 and earlier versions for Windows, Adobe Flash Player 11.6.602.167 and earlier versions for Macintosh, and Adobe Flash Player 11.2.202.270 and earlier versions for Linux. These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
    Summary: Adobe is aware of reports that CVE-2013-0643 and CVE-2013-0648 are being exploited in the wild in targeted attacks designed to trick the user into clicking a link which directs to a website serving malicious Flash (SWF) content. The exploit for CVE-2013-0643 and CVE-2013-0648 is designed to target the Firefox browser.
    Adobe recommends users update their product installations to the latest versions:
    - Users of Adobe Flash Player 11.6.602.168 and earlier versions for Windows and Adobe Flash Player 11.6.602.167 and earlier versions for Macintosh should update to Adobe Flash Player 11.6.602.171.
    - Users of Adobe Flash Player 11.2.202.270 and earlier versions for Linux should update to Adobe Flash Player 11.2.202.273.
    - Adobe Flash Player installed with Google Chrome will automatically be updated to the latest Google Chrome version, which will include Adobe Flash Player 11.6.602.171 for Windows, Macintosh and Linux.
    - Adobe Flash Player installed with Internet Explorer 10 for Windows 8 will automatically be updated to the latest version of Internet Explorer 10, which will include Adobe Flash Player 11.6.602.171 for Windows...

    Flash Download:
    > https://www.adobe.com/products/flash...ribution3.html

    Flash test site: http://helpx.adobe.com/flash-player/...n_your_machine
    ___

    MS Security Advisory (2755801)
    Update for Vulnerabilities in Adobe Flash Player in IE 10
    - http://technet.microsoft.com/en-us/s...visory/2755801
    "... updates are available from... Windows Update..."
    Affected Software: Windows 8, Windows Server 2012, Windows RT
    V9.0 (February 26, 2013): Added KB2819372 to the Current Update section.
    ___

    - https://secunia.com/advisories/52374/
    Release Date: 2013-02-27
    Criticality level: Extremely critical
    Impact: Security Bypass, System access
    Where: From remote...
    Solution: Update to a fixed version.
    Original Advisory: Adobe:
    http://www.adobe.com/support/securit...apsb13-08.html
    ___

    -Fake- Adobe Flash update page
    - https://www.symantec.com/connect/sit.../Figure1_6.png
    Feb 27, 2013

    - http://www.symantec.com/connect/blog...ms-click-fraud
    Feb 27, 2013 - "... To ensure that you do not become a victim in the first place, please ensure that your antivirus definitions are constantly updated and that your software packages are also regularly updated. Do not download updates from third-party sites and always double check the URL of the download that is being offered."

    Last edited by AplusWebMaster; 2013-03-02 at 16:00.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #3
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Flash v11.6.602.180 released

    FYI...

    Flash v11.6.602.180 released
    - https://www.adobe.com/support/securi...apsb13-09.html
    March 12, 2013
    CVE number:
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-0646 - 10.0 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-0650 - 10.0 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-1371 - 10.0 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-1375 - 10.0 (HIGH)
    Platform: All Platforms
    Summary: Adobe has released security updates for Adobe Flash Player 11.6.602.171 and earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.273 and earlier versions for Linux, Adobe Flash Player 11.1.115.47 and earlier versions for Android 4.x, and Adobe Flash Player 11.1.111.43 and earlier versions for Android 3.x and 2.x. These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
    Adobe recommends users update their product installations to the latest versions:
    - Users of Adobe Flash Player 11.6.602.171 and earlier versions for Windows and Macintosh should update to Adobe Flash Player 11.6.602.180.
    - Users of Adobe Flash Player 11.2.202.273 and earlier versions for Linux should update to Adobe Flash Player 11.2.202.275.
    - Adobe Flash Player 11.6.602.171 installed with Google Chrome will automatically be updated to the latest Google Chrome version, which will include Adobe Flash Player 11.6.602.180 for Windows, Macintosh and Linux.
    - Adobe Flash Player 11.6.602.171 installed with Internet Explorer 10 for Windows 8 will automatically be updated to the latest Internet Explorer 10 version, which will include Adobe Flash Player 11.6.602.180 for Windows.
    - Users of Adobe Flash Player 11.1.115.47 and earlier versions on Android 4.x devices should update to Adobe Flash Player 11.1.115.48.
    - Users of Adobe Flash Player 11.1.111.43 and earlier versions for Android 3.x and 2.x should update to Flash Player 11.1.111.44.
    - Users of Adobe AIR 3.6.0.597 and earlier versions for Windows, Macintosh and Android should update to Adobe AIR 3.6.0.6090.
    - Users of the Adobe AIR 3.6.0.597 SDK and earlier versions should update to the Adobe AIR 3.6.0.6090 SDK.
    - Users of the Adobe AIR 3.6.0.599 SDK & Compiler and earlier versions should update to the Adobe AIR 3.6.0.6090 SDK & Compiler.

    Flash Download:
    > https://www.adobe.com/products/flash...ribution3.html

    Flash test site:
    - http://helpx.adobe.com/flash-player/...n_your_machine

    >> http://get.adobe.com/air/

    Last edited by AplusWebMaster; 2013-03-17 at 06:25.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #4
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Flash, Shockwave, Cold Fusion updates

    FYI...

    Flash v11.7.700.169 released
    - https://www.adobe.com/support/securi...apsb13-11.html
    April 9, 2013
    CVE number:
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-1378 - 7.5 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-1379 - 7.5 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-1380 - 7.5 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-2555 - 10.0 (HIGH)
    Summary: Adobe has released security updates for Adobe Flash Player 11.6.602.180 and earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.275 and earlier versions for Linux, Adobe Flash Player 11.1.115.48 and earlier versions for Android 4.x, and Adobe Flash Player 11.1.111.44 and earlier versions for Android 3.x and 2.x. These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.
    Adobe recommends users update their product installations to the latest versions:
    - Users of Adobe Flash Player 11.6.602.180 and earlier versions for Windows and Macintosh should update to Adobe Flash Player 11.7.700.169.
    - Users of Adobe Flash Player 11.2.202.275 and earlier versions for Linux should update to Adobe Flash Player 11.2.202.280.
    - Adobe Flash Player 11.6.602.180 installed with Google Chrome will automatically be updated to the latest Google Chrome version, which will include Adobe Flash Player 11.7.700.179 for Windows and 11.7.700.169 for Macintosh and Linux.
    - Adobe Flash Player 11.6.602.180 installed with Internet Explorer 10 will automatically be updated to the latest Internet Explorer 10 version, which will include Adobe Flash Player 11.7.700.169 for Windows 8.
    - Users of Adobe Flash Player 11.1.115.48 and earlier versions on Android 4.x devices should update to Adobe Flash Player 11.1.115.54.
    - Users of Adobe Flash Player 11.1.111.44 and earlier versions for Android 3.x and 2.x should update to Flash Player 11.1.111.50.
    - Users of Adobe AIR 3.6.0.6090 and earlier versions for Windows, Macintosh and Android should update to Adobe AIR 3.7.0.1530.
    - Users of the Adobe AIR 3.6.0.6090 SDK & Compiler and earlier versions should update to the Adobe AIR 3.7.0.1530 SDK & Compiler...

    Flash Download:
    > https://www.adobe.com/products/flash...ribution3.html

    Flash test site:
    - http://helpx.adobe.com/flash-player/...n_your_machine

    >> http://get.adobe.com/air/

    - https://secunia.com/advisories/52931/
    Release Date: 2013-04-09
    Criticality level: Highly critical
    Impact: System access
    Where: From remote...
    Solution: Update to a fixed version.
    ___

    Shockwave v12.0.2.122 released
    - https://www.adobe.com/support/securi...apsb13-12.html
    April 9, 2013
    CVE number: CVE-2013-1383, CVE-2013-1384, CVE-2013-1385, CVE-2013-1386
    Summary: Adobe has released a security update for Adobe Shockwave Player 12.0.0.112 and earlier versions on the Windows and Macintosh operating systems. This update addresses vulnerabilities that could allow an attacker, who successfully exploits these vulnerabilities, to run malicious code on the affected system. Adobe recommends users of Adobe Shockwave Player 12.0.0.112 and earlier versions update to Adobe Shockwave Player 12.0.2.122 ...
    Solution: Adobe recommends users of Adobe Shockwave Player 12.0.0.112 and earlier versions update to the newest version 12.0.2.122, available here: http://get.adobe.com/shockwave/

    - https://secunia.com/advisories/52981/
    Release Date: 2013-04-10
    Criticality level: Highly critical
    Impact: System access
    Where: From remote...
    Solution: Update to version 12.0.2.122
    ___

    ColdFusion hotfix
    - https://www.adobe.com/support/securi...apsb13-10.html
    April 9, 2013
    CVE number: CVE-2013-1387, CVE-2013-1388
    Summary: Adobe has released a security hotfix for ColdFusion 10, 9.0.2, 9.0.1 and 9.0 for Windows, Macintosh and UNIX. Adobe recommends users update their product installation...
    Affected software versions: ColdFusion 10, 9.0.2, 9.0.1 and 9.0 for Windows, Macintosh and UNIX.
    Solution: Adobe recommends ColdFusion customers update their installation using the instructions provided in the technote:
    - http://helpx.adobe.com/coldfusion/kb...apsb13-10.html

    - https://secunia.com/advisories/52995/
    Release Date: 2013-04-10
    Criticality level: Moderately critical
    Impact: Security Bypass, Spoofing
    Where: From remote...
    Solution: Apply hotfix.

    Last edited by AplusWebMaster; 2013-04-11 at 21:18.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #5
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Adobe Reader/Acrobat - Prenotification Security Advisory

    FYI...

    Prenotification Security Advisory for Adobe Reader and Acrobat
    - http://helpx.adobe.com/security/prod...apsb14-01.html
    Jan 9, 2014 - "Adobe is planning to release security updates on Tuesday, January 14, 2014 for Adobe Reader and Acrobat XI (11.0.05) and earlier versions for Windows and Macintosh... This Security Advisory will be replaced with the Security Bulletin upon release of the update on Tuesday, January 14, 2014..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #6
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Adobe Reader Mobile 11.2 released

    FYI...

    Adobe Reader Mobile 11.2 released
    - http://helpx.adobe.com/security/prod...apsb14-12.html
    April 14, 2014
    CVE Number: http://web.nvd.nist.gov/view/vuln/de...=CVE-2014-0514 - 9.3
    Platform: Android
    Summary: Adobe has released a security update for Adobe Reader Mobile for the Android operating system. This update addresses a vulnerability that could be exploited to gain remote code execution on the affected system. Adobe recommends users update their product installations...
    Solution: Adobe recommends users of Adobe Reader Mobile update to the newest version, available here:
    - https://play.google.com/store/apps/d...m.adobe.reader
    This update addresses a critical vulnerability in the software..."
    ___

    - https://secunia.com/advisories/57928/
    Release Date: 2014-04-15
    Criticality: Highly Critical
    Where: From remote
    Impact: System access ...
    CVE Reference: https://cve.mitre.org/cgi-bin/cvenam...=CVE-2014-0514
    ... vulnerability is reported in versions 11.1.3 and prior.
    Solution: Update to version 11.2.
    Original Advisory: APSB14-12:
    - http://helpx.adobe.com/security/prod...apsb14-12.html

    Last edited by AplusWebMaster; 2014-04-20 at 16:01.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #7
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Flash 15.0.0.239 released

    FYI...

    UPDATE: https://www.f-secure.com/weblog/archives/00002768.html
    Nov 25, 2014 - "... the exploit didn’t match any of the vulnerabilities patched in APSB14-22 (CVE-2014-0558, CVE-2014-0564, or CVE-2014-0569)... Kafeine* reported Angler exploiting this vulnerability... followed by Astrum and Nuclear exploit kits..."
    * http://malware.dontneedcoffee.com/20...2014-0569.html

    Flash 15.0.0.239 released
    - https://helpx.adobe.com/security/pro...apsb14-26.html
    November 25, 2014
    CVE number: https://web.nvd.nist.gov/view/vuln/d...=CVE-2014-8439 - 7.5 (HIGH)
    Platform: All Platforms
    Summary: Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux. These updates provide additional hardening against CVE-2014-8439, which was mitigated in the October 14, 2014 release (reference http://helpx.adobe.com/security/prod...apsb14-22.html).
    - Adobe recommends users update their product installations to the latest versions:
    - Users of the Adobe Flash Player desktop runtime for Windows and Macintosh should update to Adobe Flash Player 15.0.0.239.
    - Users of the Adobe Flash Player Extended Support Release should update to Adobe Flash Player 13.0.0.258.
    - Users of Adobe Flash Player for Linux should update to Adobe Flash Player 11.2.202.424.
    - Adobe Flash Player installed with Google Chrome, as well as Internet Explorer on Windows 8.x will be automatically updated to the current version.
    Affected software versions
    - Adobe Flash Player 15.0.0.223 and earlier versions
    - Adobe Flash Player 13.0.0.252 and earlier 13.x versions
    - Adobe Flash Player 11.2.202.418 and earlier versions for Linux
    - To verify the version of Adobe Flash Player installed on your system, access the About Flash Player page, or right-click on content running in Flash Player and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system.
    Solution: Adobe recommends users update their software installations by following the instructions below:
    - Adobe recommends users of the Adobe Flash Player desktop runtime for Windows and Macintosh update to Adobe Flash Player 15.0.0.239 by visiting the Adobe Flash Player Download Center, or via the update mechanism within the product when prompted.
    - Adobe recommends users of the Adobe Flash Player Extended Support Release should update to version 13.0.0.258 by visiting http://helpx.adobe.com/flash-player/...-versions.html.
    - Adobe recommends users of Adobe Flash Player for Linux update to Adobe Flash Player 11.2.202.424 by visiting the Adobe Flash Player Download Center.
    - Adobe Flash Player installed with Google Chrome will be automatically updated to the latest Google Chrome version, which will include Adobe Flash Player 15.0.0.239 on Windows and 15.0.0.242 on Macintosh.
    - Adobe Flash Player installed with Internet Explorer for Windows 8.x will be automatically updated to the latest version, which will include Adobe Flash Player 15.0.0.239...

    For I/E:
    - http://download.macromedia.com/get/f...5_active_x.exe
    For Firefox (Plugin-based browsers):
    - http://download.macromedia.com/get/f..._15_plugin.exe

    Flash test site:
    - http://www.adobe.com/software/flash/about/
    ___

    - http://www.securitytracker.com/id/1031259
    https://web.nvd.nist.gov/view/vuln/d...=CVE-2014-8439 - 7.5 (HIGH)
    Nov 25 2014
    Impact: Execution of arbitrary code via network, User access via network
    Fix Available: Yes Vendor Confirmed: Yes
    Version(s): prior to 15.0.0.239 ...

    Last edited by AplusWebMaster; 2014-11-27 at 02:36.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #8
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Flash 11.9.900.170, Shockwave 12.0.7.148 released

    FYI...

    Flash 11.9.900.170 released
    - http://helpx.adobe.com/security/prod...apsb13-28.html
    Dec 10, 2013
    CVE numbers:
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-5331 - 9.3 (HIGH)
    "... as exploited in the wild in December 2013."
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-5332 - 10.0 (HIGH)
    Platform: All Platforms
    Summary: Adobe has released security updates for Adobe Flash Player 11.9.900.152 and earlier versions for Windows and Macintosh and Adobe Flash Player 11.2.202.327 and earlier versions for Linux. These updates address vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system. Adobe is aware of reports that an exploit designed to trick the user into opening a Microsoft Word document with malicious Flash (.swf) content exists for CVE-2013-5331. Adobe Flash Player 11.6 and later provide a mitigation against this attack.
    Adobe recommends users update their product installations to the latest versions:
    • Users of Adobe Flash Player 11.9.900.152 and earlier versions for Windows and Macintosh should update to Adobe Flash Player 11.9.900.170.
    • Users of Adobe Flash Player 11.2.202.327 and earlier versions for Linux should update to Adobe Flash Player 11.2.202.332.
    • Adobe Flash Player 11.9.900.152 installed with Google Chrome will automatically be updated to the latest Google Chrome version, which will include Adobe Flash Player 11.9.900.170 for Windows, Macintosh and Linux.
    • Adobe Flash Player 11.9.900.152 installed with Internet Explorer 10 will automatically be updated to the latest Internet Explorer 10 version, which will include Adobe Flash Player 11.9.900.170 for Windows 8.0
    • Adobe Flash Player 11.9.900.152 installed with Internet Explorer 11 will automatically be updated to the latest Internet Explorer 11 version, which will include Adobe Flash Player 11.9.900.170 for Windows 8.1
    • Users of Adobe AIR 3.9.0.1210 and earlier versions for Windows and Macintosh should update to Adobe AIR 3.9.0.1380.
    • Users of Adobe AIR 3.9.0.1210 and earlier versions for Android should update to Adobe AIR 3.9.0.1380.
    • Users of the Adobe AIR 3.9.0.1210 SDK and earlier versions should update to the Adobe AIR 3.9.0.1380 SDK.
    • Users of the Adobe AIR 3.9.0.1210 SDK & Compiler and earlier versions should update to the Adobe AIR 3.9.0.1380 SDK & Compiler...

    - https://www.adobe.com/products/flash...ribution3.html

    Flash test site:
    - http://www.adobe.com/software/flash/about/

    - http://helpx.adobe.com/flash-player.html

    Adobe AIR
    - http://get.adobe.com/air/

    - https://secunia.com/advisories/55948/
    Criticality: Highly Critical
    ___

    Shockwave 12.0.7.148 released
    - http://helpx.adobe.com/security/prod...apsb13-29.html
    Dec 10, 2013
    CVE numbers:
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-5333 - 10.0 (HIGH)
    - https://web.nvd.nist.gov/view/vuln/d...=CVE-2013-5334 - 10.0 (HIGH)
    Platform: Windows and Macintosh
    Summary: Adobe has released a security update for Adobe Shockwave Player 12.0.6.147 and earlier versions on the Windows and Macintosh operating systems. This update addresses a vulnerability that could allow an attacker, who successfully exploits this vulnerability, to run malicious code on the affected system. Adobe recommends users of Adobe Shockwave Player 12.0.6.147 and earlier versions update to Adobe Shockwave Player 12.0.7.148 using the instructions provided in the "Solution" section below.
    Affected software versions: Adobe Shockwave Player 12.0.6.147 and earlier versions for Windows and Macintosh.
    Solution: Adobe recommends users of Adobe Shockwave Player 12.0.6.147 and earlier versions update to the newest version 12.0.7.148, available here:
    - http://get.adobe.com/shockwave/

    - https://secunia.com/advisories/55952/
    Criticality: Highly Critical

    Last edited by AplusWebMaster; 2014-01-05 at 16:14.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #9
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Flash 13.0.0.182 released

    FYI...

    Flash 13.0.0.182 released
    - http://helpx.adobe.com/security/prod...apsb14-09.html
    Release date: April 8, 2014
    Vulnerability identifier: APSB14-09
    CVE number: CVE-2014-0506, CVE-2014-0507, CVE-2014-0508, CVE-2014-0509
    Platform: All Platforms
    Summary: Adobe has released security updates for Adobe Flash Player 12.0.0.77 and earlier versions for Windows and Macintosh and Adobe Flash Player 11.2.202.346 and earlier versions for Linux. These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe recommends users update their product installations to the latest versions:
    - Users of Adobe Flash Player 12.0.0.77 and earlier versions for Windows and Macintosh should update to Adobe Flash Player 13.0.0.182
    - Users of Adobe Flash Player 11.2.202.346 and earlier versions for Linux should update to Adobe Flash Player 11.2.202.350.
    - Adobe Flash Player 12.0.0.77 installed with Google Chrome will automatically be updated to the latest Google Chrome version, which will include Adobe Flash Player 13.0.0.182 for Windows, Macintosh and Linux.
    - Adobe Flash Player 12.0.0.77 installed with Internet Explorer 10 will automatically be updated to the latest Internet Explorer 10 version, which will include Adobe Flash Player 13.0.0.182 for Windows 8.0.
    - Adobe Flash Player 12.0.0.77 installed with Internet Explorer 11 will automatically be updated to the latest Internet Explorer 11 version, which will include Adobe Flash Player 13.0.0.182 for Windows 8.1.
    - Users of Adobe AIR 4.0.0.1628 and earlier versions for Android should update to Adobe AIR 13.0.0.83.
    - Users of the Adobe AIR 4.0.0.1628 SDK and earlier versions should update to the Adobe AIR 13.0.0.83 SDK.
    - Users of the Adobe AIR 4.0.0.1628 SDK & Compiler and earlier versions should update to the Adobe AIR 13.0.0.83 SDK & Compiler...
    * Beginning May 13, 2014, Adobe Flash Player 13 for Mac and Windows will replace version 11.7 as the extended support version. Adobe recommends users upgrade to version 13 to continue to receive security updates. See this blog post for further details:
    - http://blogs.adobe.com/flashplayer/2...t-release.html
    ___

    - https://www.adobe.com/products/flash...ribution3.html

    Flash test site:
    - http://www.adobe.com/software/flash/about/

    - http://helpx.adobe.com/flash-player.html

    AIR download:
    - http://get.adobe.com/air/

    Last edited by AplusWebMaster; 2014-04-08 at 20:12.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #10
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Flash 15.0.0.223 released

    FYI...

    Flash 15.0.0.223 released
    - https://helpx.adobe.com/security/pro...apsb14-24.html
    Nov 11, 2014
    CVE number: CVE-2014-0573, CVE-2014-0574, CVE-2014-0576, CVE-2014-0577, CVE-2014-0581, CVE-2014-0582, CVE-2014-0583, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0588, CVE-2014-0589, CVE-2014-0590, CVE-2014-8437, CVE-2014-8438, CVE-2014-8440, CVE-2014-8441, CVE-2014-8442
    Platform: All Platforms
    Summary: Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux. These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe recommends users update their product installations to the latest versions:
    - Users of the Adobe Flash Player desktop runtime for Windows and Macintosh should update to Adobe Flash Player 15.0.0.223.
    - Users of the Adobe Flash Player Extended Support Release should update to Adobe Flash Player 13.0.0.252.
    - Users of Adobe Flash Player for Linux should update to Adobe Flash Player 11.2.202.418.
    - Adobe Flash Player installed with Google Chrome, as well as Internet Explorer on Windows 8.x will be automatically updated to the current version.
    - Users of the Adobe AIR desktop runtime should update to version 15.0.0.356.
    - Users of the Adobe AIR SDK and AIR SDK & Compiler should update to version 15.0.0.356.
    - Users of Adobe AIR for Android should update to Adobe AIR 15.0.0.356...

    For I/E:
    - http://download.macromedia.com/get/f...5_active_x.exe
    For Firefox (Plugin-based browsers):
    - http://download.macromedia.com/get/f..._15_plugin.exe

    Flash test site:
    - http://www.adobe.com/software/flash/about/

    AIR download:
    - http://get.adobe.com/air/
    ___

    - http://www.securitytracker.com/id/1031182
    CVE Reference: CVE-2014-0573, CVE-2014-0574, CVE-2014-0576, CVE-2014-0577, CVE-2014-0581, CVE-2014-0582, CVE-2014-0583, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0588, CVE-2014-0589, CVE-2014-0590, CVE-2014-8437, CVE-2014-8438, CVE-2014-8440, CVE-2014-8441, CVE-2014-8442
    Nov 11 2014
    Impact: Disclosure of authentication information, Execution of arbitrary code via network, User access via network
    Fix Available: Yes Vendor Confirmed: Yes
    Solution: The vendor has issued a fix (15.0.0.223 for Windows/Mac, ESR 13.0.0.252, 11.2.202.418 for Linux)...

    Last edited by AplusWebMaster; 2014-11-12 at 01:20.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •