Showing posts with label adobe patch. Show all posts
Showing posts with label adobe patch. Show all posts

Friday 18 March 2016

Adobe Issues Emergency Patch For Flash Bug

Adobe

Adobe Issued Emergency Patch for Flash Media Player


Emergency patch for Flash media player had been issued by Adobe to close the loopholes in the most popularly used software. Adobe had mentioned in its security advisory, that they are aware of a report that an exploit for CVE-2016-1010 is being used in limited targeted attacks and the notice advised Flash users to install the update at the earliest. The patch in total closes 23 separate security bugs in Flash player.

Those invading the security holes would be in a position of overtaking a computer and steal valuable data or spy on the owner of the system. For updates, users need to apply the patch quickly since several of the problem related seems to be critical and of the highest level. The holes are found in Flash and in versions of the other Adobe programs utilised on several platforms and devices.

Those devices at risk comprise of Windows machines, Macs and Linus computers together with phone running Android and iOS. Several different security researches inclusive of experts at Alibaba, Kaspersky Labs, Google and Microsoft had alerted Adobe to the issue with its Flash player. Most of the security firms have suggested that users could uninstall the flash player in order to refrain from being victim to malicious attachments or booby-trapped webpages.

Recommended to Uninstall Flash/Java/Silverlight


The patch brings about the latest version of Flash to 21.0.0.182 for Windows and Mac and 11.2.202.577 for Linux. Readers are recommended to uninstall Flash, Java and Silverlight browser extensions to check if they are essential. For several individuals, it is not essential and the reduced attack surface had lowered the chances of being visited by remote code-execution attacks.

Those who tend to depend on Flash in order to access the intranet of a company or any other site should consider utilising a dedicated browser for the same. In an effort at preventing attackers, several of the web firms have now stopped using Flash. Recently most of the other companies had issued security patches and the update of Firefox closed 40 single susceptibilities, which were over half of those considered as critical.

Security Bulletin Released By Adobe


Besides, Google has also issued for Chrome an update which among others had closed three security holes considered as `high’ severity and paid bug bounties amounting to $13,000 to the two researchers who had exposed the loopholes. Microsoft had recently issued its steady monthly security update which had attempted 13 issues in various programs comprising of the Internet Explorer as well as Edge browsers.

A security bulletin APSB16-08 had been released by Adobe acknowledging Kaspersky Lab for reporting CVE-1015-1010. The exposure could probably enable an attacker to take control of the affected system. The researchers of Kaspersky Lab researchers observed the usage of this weakness in a limited number of target attacks.

Adobe had mentioned in a December statement that though standards such as HTML5 would be the web platform for the future for all devices, Flash tends to continue to be utilised in main categories like Web gaming as well as premium video wherein fresh standards would have to be fully mature.

Wednesday 5 February 2014

Emergency patch released by Adobe for Adobe Flash Player


Adobe Flash Player
Adobe Flash player is urgently calling user for a software update. Through an explosive leak in flash player can offer a safe path to the cyber criminals to hack into any of the user’s operating system. The current emergency patch is available for users of the operating systems Windows, OS X and Linux.

Adobe has pointed in its security blog about a critical vulnerability in Flash Player. It is in all versions of Flash Player 12.0.0.43 to 11.2.202.335 for Windows and OS X and Linux hence all users are at risk using the software without updating.

Since the flaw allows hackers to take the control of the operating system remotely hence the users should update the flash player immediately with the emergency update released by the Adobe to close the gap.

Microsoft and Apple customers need to go for the Flash Player 12.0.0.44, users of Linux has to go for the patch 11.2.202.336. You can download it at the following link:

Thursday 16 May 2013

Adobe Patches Security And Critical Vulnerabilities !



Adobe unlocks new versions of Flash Player and Air for various platforms. With the updates, the company includes a check to numerous critical vulnerabilities. With the May Patch Tuesday replaced the Adobe Flash Player version 11.7.700.169 through 11.7.700.202 version number (for Windows and Mac). Linux users also benefit from a patch, current version: 11.2.202.285. The Google Chrome browser automatically receives the latest flash player version with the next update of its own. Windows 8 also ensures that Internet Explorer 10 with the next version of the program only receives the Flash Player updates. For users of an Android device is also (OS version 2.x, 3.x, 4.x) a patch is available. Adobe updates by eliminating numerous critical vulnerabilities that allowed attackers to inject malicious code. Likewise, the software maker for the platform-independent runtime environment Air patches. Here users of all platforms should perform the upgrade on the version 3.7.0.1860 3.7.0.1530. Also, the SDK version (Software Developer Kit) gets missed an update. The Adobe Reader is available in versions 9, 10 and 11 in circulation - for all three there are updates. Once again vulnerabilities in its programs were known, Adobe decided to release updates for Adobe Reader, Flash Player & Co. at a fixed date. The choice fell on the second Tuesday of each month - that's Microsoft Patch Tuesday.