📜 ⬆️ ⬇️

Adobe has released an emergency patch to fix critical vulnerabilities Flash Player



On Monday, December 28, Adobe released an emergency security update covering 19 vulnerabilities in the Flash Player product. Detected security errors can be used by attackers to execute malicious code on the victim’s computer, gaining complete control over it. At risk are users of Flash Player for all existing operating systems.

More on the problem


Adobe's emergency patch under code APSB16-01 presents fixes for 19 security bugs. At the same time, the company confirmed that one of the 0-day-vulnerabilities (CVE-2015-8651) is already being exploited by cybercriminals to conduct narrowly targeted attacks.
')
Among other things, security problems include type casting (type confusion), integer overflow, memory corruption, and use-after-free vulnerabilities (UAF).

In total, an extraordinary patch fixes 19 different security issues, including 13 vulnerabilities related to post-release use error. Using these security holes, an attacker can execute arbitrary code on the target system using a specially crafted .swf file.

How to protect


Vulnerabilities affect the following versions of Flash Player:


The developers recommend that all users of Flash Player install the update. Adobe Flash Player versions integrated into Google Chrome, Internet Explorer for Windows 8.x, Microsoft Edge and Internet Explorer for Windows 10 browsers will be updated automatically.

In addition, experts at Positive Technologies recommend using specialized means of protection against cyber threats - for example, the monitoring system of security and compliance with the standards of MaxPatrol 8 allows you to successfully identify attempts to exploit these vulnerabilities.



Source: https://habr.com/ru/post/274293/


All Articles