Skip to main content

Adobe

Second zero-day flaw found in Adobe Flash thanks to Hacking Team

posted onJuly 13, 2015
by l33tdawg
Credit:

Earlier this week an exploit for Adobe Flash was revealed -- a shock, I know. Now a second is in the wild and already being used. Known by the catchy name CVE-2015-5122, security firm FireEye discovered the flaw buried in the Hacking Team leak and alerted Adobe to it.

Adobe patches Flash zero-day found in Hacking Team data breach

posted onJuly 9, 2015
by l33tdawg
Credit:

Adobe patches a Flash zero-day vulnerability found as part of the massive data breach of Hacking Team. Experts recommend speedy remediation as the flaw has been added to multiple exploit kits.

The massive Hacking Team data breach led to the release of 400GB worth of data including a zero-day vulnerability for Adobe Flash. Adobe has released an out-of-band patch for the flaw just two days after it was discovered.

Adobe patches zero-day Flash Player flaw used in targeted attacks

posted onJune 24, 2015
by l33tdawg
Credit:

 Adobe Systems released an emergency security update for Flash Player Tuesday to fix a critical vulnerability that has been exploited by a China-based cyberespionage group.

Over the past several weeks, a hacker group identified as APT3 by security firm FireEye has used the vulnerability to attack organizations from the aerospace, defense, construction, engineering, technology, telecommunications and transportation industries.

Adobe launches cashless bug bounty

posted onMarch 6, 2015
by l33tdawg

Adobe has launched a bug bounty program that hands out high-fives, not cash.

The web application vulnerability disclosure program announced today and launched last month operates through HackerOne used by the likes of Twitter, Yahoo!, and CloudFlare, some of which provide cash or other rewards to those who disclose security messes.

Adobe releases patch to fix Flash Player for Windows exploit

posted onJanuary 27, 2015
by l33tdawg

Adobe released an important Flash Player patch to fix a vulnerability over the weekend affecting those who have the Flash Player plugin installed.

The vulnerability, labeled CVE-2015-0311, was featured in the “Angler Exploit Kit,” a toolkit used by hackers. The Angler Exploit Kit is a toolkit that helps hackers initiate mass drive-by-download attacks. Drive-by-download attacks quietly put malware on your computer when you view malicious ads or visit unsecured websites.

Attackers are exploiting a zero-day vulnerability in Flash Player

posted onJanuary 23, 2015
by l33tdawg

Attackers are using compromised websites to exploit a new and currently unpatched vulnerability in Flash Player, a malware researcher has reported.

The new exploit was observed in drive-by-download attacks launched with an exploit kit called Angler, according to an independent researcher who uses the online alias Kafeine.

Feds used Adobe Flash to identify Tor users visiting child porn sites

posted onDecember 17, 2014
by l33tdawg

A little more than 16 months ago, word emerged that the FBI exploited a recently patched Firefox vulnerability to unmask Tor users visiting a notorious child pornography site. It turns out that the feds had waged an even broader uncloaking campaign a year earlier by using a long-abandoned part of the open source Metasploit exploit framework to identify Tor-using suspects.

Adobe Spyware Reveals (Again) the Price of DRM: Your Privacy and Security

posted onOctober 8, 2014
by l33tdawg

The publishing world may finally be facing its “rootkit scandal.” Two independent reports claim that Adobe’s e-book software, “Digital Editions,” logs every document readers add to their local “library,” tracks what happens with those files, and then sends those logs back to the mother-ship, over the Internet, in the clear. In other words, Adobe is not only tracking your reading habits, it’s making it really, really easy for others to do so as well.

Microsoft hacks out new EMET, spits out Adobe Flash

posted onAugust 5, 2014
by l33tdawg

Microsoft has emitted a new version of EMET – its Enhanced Mitigation Experience Toolkit.

Redmond often recommends deployment of EMET as a frontline defence against attacks, so the release of a new version is noteworthy.

The big two enhancements that Microsoft is talking up the loudest are an improved Attack Surface Reduction (ASR) tool “... configured to block some modules and plug-ins from being loaded by Internet Explorer while navigating to websites belonging to the Internet Zone”.