Results 1 to 10 of 139

Thread: Adobe updates/advisories

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Adobe Black Tuesday - Jan 2012

    FYI...

    Adobe Black Tuesday
    - https://isc.sans.edu/diary.html?storyid=12364
    Last Updated: 2012-01-10 19:38:39 UTC - "Adobe has released 1 bulletin today (Reader & Acrobat: Update to 10.1.2 or 9.5) ...
    - http://www.adobe.com/support/securit...apsb12-01.html
    http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-2462 - 10.0 (HIGH)
    http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-4369 - 10.0 (HIGH)
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-2470 - 4.3
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-4371 - 7.5 (HIGH)
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-4372 - 7.5 (HIGH)
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2011-4373 - 7.5 (HIGH)
    Critical ... Users can utilize the product's update mechanism... Help > Check for Updates..."

    - https://secunia.com/advisories/45852/
    Last Update: 2012-01-16
    Criticality level: Highly critical
    Impact: System access
    Where: From remote ...
    Solution: Update to version 9.5 or 10.1.2.

    Last edited by AplusWebMaster; 2012-01-16 at 18:41.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #2
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Shockwave Player v11.6.4.634 released

    FYI...

    Shockwave Player v11.6.4.634 released
    - https://www.adobe.com/support/securi...apsb12-02.html
    Feb 14, 2012
    CVE number: CVE-2012-0757, CVE-2012-0758, CVE-2012-0759, CVE-2012-0760, CVE-2012-0761, CVE-2012-0762, CVE-2012-0763, CVE-2012-0764, CVE-2012-0766
    - http://web.nvd.nist.gov/view/vuln/search - (ALL rated CVSS Severity: 10.0 HIGH)
    Platform: Windows and Macintosh
    Summary: This update addresses critical vulnerabilities in Adobe Shockwave Player 11.6.3.633 and earlier versions on the Windows and Macintosh operating systems. These vulnerabilities could allow an attacker, who successfully exploits these vulnerabilities, to run malicious code on the affected system. Adobe recommends users of Adobe Shockwave Player 11.6.3.633 and earlier versions update to Adobe Shockwave Player 11.6.4.634
    ... available here: http://get.adobe.com/shockwave/ .

    Security update available for RoboHelp for Word
    * https://www.adobe.com/support/securi...apsb12-04.html
    February 14, 2012
    CVE number: CVE-2012-0765
    Platform: Windows
    Summary: This update addresses an important vulnerability in RoboHelp 9 (or 8) for Word on Windows. A specially crafted URL could be used to create a cross-site scripting attack on Web-based output generated using RoboHelp for Word. Adobe recommends users update their product installation using the instructions (at the URL above*)...

    Last edited by AplusWebMaster; 2012-02-21 at 00:09.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #3
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Flash Player v11.1.102.62 released

    FYI...

    Flash Player v11.1.102.62 released
    - https://www.adobe.com/support/securi...apsb12-03.html
    Feb 15, 2012
    CVE numbers:
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0751
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0752
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0753
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0754
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0755
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0756
    ( -ALL- CVSS v2 Base Score: 10.0 HIGH )
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0767 - 4.3 Last revised: 02/25/2012
    Platform: All Platforms
    Summary: This update addresses critical vulnerabilities in Adobe Flash Player 11.1.102.55 and earlier versions for Windows, Macintosh, Linux and Solaris, Adobe Flash Player 11.1.112.61 and earlier versions for Android 4.x, and Adobe Flash Player 11.1.111.5 and earlier versions for Android 3.x and 2.x. These vulnerabilities could cause a crash and potentially allow an attacker to take control of the affected system. This update also resolves a universal cross-site scripting vulnerability that could be used to take actions on a user's behalf on any website or webmail provider, if the user visits a malicious website. There are reports that this vulnerability (CVE-2012-0767) is being exploited in the wild in active targeted attacks designed to trick the user into clicking on a malicious link delivered in an email message (Internet Explorer on Windows only). Adobe recommends users of Adobe Flash Player 11.1.102.55 and earlier versions for Windows, Macintosh, Linux and Solaris update to Adobe Flash Player 11.1.102.62. Users of Adobe Flash Player 11.1.112.61 and earlier versions on Android 4.x devices should update to Adobe Flash Player 11.1.115.6. Users of Adobe Flash Player 11.1.111.5 and earlier versions for Android 3.x and earlier versions should update to Flash Player 11.1.111.6... For users who cannot update to Flash Player 11.1.102.62, Adobe has developed a patched version of Flash Player 10.x, Flash Player 10.3.183.15...

    Download
    >> https://www.adobe.com/products/flash...ribution3.html

    - https://market.android.com/details?i...shplayer&hl=en
    Flash Player Android...
    ___

    - https://secunia.com/advisories/48033/
    Release Date: 2012-02-16
    Criticality level: Highly critical
    Impact: Security Bypass, Cross Site Scripting, System access
    Where: From remote
    ... reportedly being actively exploited in targeted attacks.
    Original Advisory:
    http://www.adobe.com/support/securit...apsb12-03.html

    - http://www.securitytracker.com/id/1026694
    Date: Feb 16 2012
    Impact: Disclosure of authentication information, Disclosure of user information, Execution of arbitrary code via network, Modification of user information, User access via network...

    Last edited by AplusWebMaster; 2012-02-25 at 17:17.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #4
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Adobe exploits-in-the-wild...

    FYI...

    Flash Player v11.1.102.62 update
    - http://www.symantec.com/security_res...atconlearn.jsp
    Feb 24, 2012 - "On February 15, 2012, Adobe released a patch for Flash Player fixing vulnerabilities on all platforms. One of these is a cross-site scripting (XSS) vulnerability that is being exploited in the wild through links in emails (CVE-2012-0767*, BID 52040). A cross-site scripting vulnerability can allow an attacker to make HTTP requests masquerading as the affected user. Since this vulnerability was reported by Google, it is likely that it has been used in attempted attacks on Gmail accounts - similarly to the XSS vulnerability exploited in June 2011 to infiltrate victims' Gmail accounts (CVE-2011-2107). An attacker must entice a user into visiting a malicious link in the email to trigger the vulnerability. Customers are advised to install applicable updates as soon as possible.
    Adobe Security Bulletin: Security update available for Adobe Flash Player ..."
    http://forums.spybot.info/showpost.p...3&postcount=60

    * http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0767
    Last revised: 02/25/2012 - "... before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x... as exploited in the wild in February 2012"

    Last edited by AplusWebMaster; 2012-02-25 at 17:34.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #5
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Flash Player v11.1.102.63 critical update - 2012.03.05

    FYI...

    Flash Player v11.1.102.63 critical update
    - https://www.adobe.com/support/securi...apsb12-05.html
    March 5, 2012
    CVE number:
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0768 - 10.0 (HIGH)
    - http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0769 - 5.0
    Platform: All Platforms
    Summary: "These priority 2 updates address critical vulnerabilities in Adobe Flash Player 11.1.102.62 and earlier versions for Windows, Macintosh, Linux and Solaris, Adobe Flash Player 11.1.115.6 and earlier versions for Android 4.x, and Adobe Flash Player 11.1.111.6 and earlier versions for Android 3.x and 2.x. These vulnerabilities could cause a crash and potentially allow an attacker to take control of the affected system. Adobe recommends users of Adobe Flash Player 11.1.102.62 and earlier versions for Windows, Macintosh, Linux and Solaris update to Adobe Flash Player 11.1.102.63. Users of Adobe Flash Player 11.1.115.6 and earlier versions on Android 4.x devices should update to Adobe Flash Player 11.1.115.7. Users of Adobe Flash Player 11.1.111.6 and earlier versions for Android 3.x and earlier versions should update to Flash Player 11.1.111.7... For users who cannot update to Flash Player 11.1.102.63, Adobe has developed a patched version of Flash Player 10.x, Flash Player 10.3.183.16..."
    ___

    Download:

    The normal distribution site has been updated to the latest versions (@ 3.06.2012 15:45est):
    - https://www.adobe.com/products/flash...ribution3.html

    Flash test site: http://www.adobe.com/software/flash/about/
    ___

    - https://secunia.com/advisories/48281/
    Release Date: 2012-03-06
    Criticality level: Highly critical
    Impact: Exposure of sensitive information, System access
    Where: From remote...
    Solution: Update to a fixed version...

    - http://www.securitytracker.com/id/1026761
    Date: Mar 6 2012
    CVE Reference: CVE-2012-0768, CVE-2012-0769
    Impact: Disclosure of system information, Disclosure of user information, Execution of arbitrary code via network, User access via network
    Version(s): prior to 11.1.102.63; prior to 11.1.111.7 and 11.1.115.7 for Android

    Last edited by AplusWebMaster; 2012-03-07 at 05:41.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #6
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Flash exploit released ...

    FYI...

    Flash exploit released...
    - http://atlas.arbor.net/briefs/index#-957676977
    Severity: Elevated Severity
    Published: Thursday, March 08, 2012 20:33
    An exploit for a month-old Adobe Flash vulnerability has been released to the public. Ensure systems are protected.
    Analysis: This security vulnerability, patched on Feb 15th, was used in a targeted attack around March 5th
    - http://contagiodump.blogspot.com/201...s-oil-and.html *
    ... and now a Metasploit module has been released to the public. Given the widespread install base of Flash, users are strongly encouraged to ensure that patching has taken place. Now that the code is public, it will likely be used in commodity exploit kits very soon to install malware."
    * http://web.nvd.nist.gov/view/vuln/de...=CVE-2012-0754 - 10.0 (HIGH)

    * https://www.virustotal.com/file/6836...ca62/analysis/
    File name: us.exe
    Detection ratio: 27/43
    Analysis date: 2012-03-07 16:19:36 UTC
    * https://www.virustotal.com/file/d018...is/1331313285/
    File name: CVE-2012-0744-xls.swf
    Detection ratio: 8/43
    Analysis date: 2012-03-09 17:14:45 UTC
    * https://www.virustotal.com/file/b3a9...f4a4/analysis/
    File name: 12e36f86ce54576cc38b2edfd13e3a5aa6c8d51c.bin
    Detection ratio: 24/43
    Analysis date: 2012-03-10 23:57:50 UTC

    >> http://forums.spybot.info/showpost.p...7&postcount=62

    Last edited by AplusWebMaster; 2012-03-11 at 05:26.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •