Skip to main content

Flash

Version 22 of Chrome delivers more secure Flash support in Windows

posted onAugust 10, 2012
by l33tdawg

Google has released version 22 of their popular Chrome web browser and while it doesn’t come with a huge list of changes, there are a couple of features to get excited about if you are concerned with security. Google has infused Chrome with the fully hardware-accelerated Pepper Flash plug-in for Windows users, resulting in what has been described as unrivalled protection against malicious Flash apps found lurking on the Internet.

Google puts Flash plugin in a more secure browser sandbox

posted onJuly 11, 2012
by l33tdawg

As proven by the CanSecWest Pwn2Own hacks, the Flash Player plugin that ships with Google Chrome is a major weak spot that has been targeted by attackers.

Not anymore.

Google has quietly tweaked the browser to put Flash in the browser's more restrictive sandbox on all versions of Windows, making it significantly harder to exploit a Flash Player vulnerability to get full system access. The fully sandboxed Flash was included in the Chrome 21 beta release, according to Google's Justin Schuh.

Java and Flash vulnerabilities being exploited by cyber-spies

posted onMay 18, 2012
by l33tdawg

Cyber-spies have planted Java- and Flash-exploiting malware on web sites focused on human rights, defence and foreign policy. Over the last two weeks, the Shadowserver Foundation, a nonprofit group that tracks internet threats, has discovered several such compromised web pages that download the malware through visitors' browsers. The malware, which exploits known flaws in Adobe Flash and Java, is aimed at Mac and Windows systems.

Flash Player Critical Vulnerability Exploited in IE for Windows Only

posted onMay 11, 2012
by l33tdawg

A critical security flaw that has been affecting Adobe's Flash Player application now has an update from the software company towards remedying the problem. Actually the flaw had been enabling hackers to exploit it so users could be deceived into taking down malware while browsing in IE (Internet Explorer) that too was getting impacted. Redorbit.com published this on May 6, 2012.

Adobe patches another Flash hole

posted onMay 7, 2012
by l33tdawg

A Flash vulnerability that's being exploited by hackers, to gain control of victims' machines, is the target of a security update released over the weekend by Adobe.

"There are reports that the vulnerability is being exploited in the wild, in active targeted attacks, designed to trick the user into clicking on a malicious file delivered in an email message," Adobe said in a security bulletin.

Flashback Trojan Most Present on Snow Leopard Machines

posted onApril 30, 2012
by l33tdawg

The Russian security firm that originally acknowledged the Flashback botnet spread across 650,000 Macs continues to analyze the behavior of the Trojan, as “Files downloaded by the Trojan horse from servers controlled by criminals have become one of the main subjects for analysis.”

“Doctor Web virus analysts continue to study the first-ever large-scale botnet created by means of BackDoor.Flashback and comprised of computers running Mac OS X,” says the firm.

140K Macs still infected with Flashback despite Apple fix

posted onApril 18, 2012
by l33tdawg

Despite Apple's release of numerous Java patches and an uninstaller tool, some 140,000 Macs worldwide are still affected by the Flashback trojan that was at one point present on 600,000 machines.

Although malware-affected Macs are on the decline, the numbers are at a point much higher than forecasted by software maker Symantec, according to a Tuesday post on the company's blog.