Start a Conversation

Unsolved

This post is more than 5 years old

3 Apprentice

 • 

15.2K Posts

13224

June 5th, 2010 06:00

Adobe READER and FLASH vulnerabilities - now FIXED

The following was copied/pasted from http://secunia.com/advisories/40026/

Description
A[n extremely critical] vulnerability has been reported in Adobe Flash Player, which can be exploited by malicious people to compromise a user's system.

The vulnerability is caused due to an unspecified error. No more information is currently available.

Successful exploitation allows execution of arbitrary code.

The vulnerability is reported in version 10.0.45.2 and prior 10.0.x and 9.0.x versions for Windows, Macintosh, Linux, and Solaris.

NOTE: The vulnerability is reportedly being actively exploited.

Solution
Reportedly, the latest version 10.1 Release Candidate is not affected.
Further details available in Customer Area

Provided and/or discovered by
Reported as a 0-day.

3 Apprentice

 • 

15.2K Posts

June 5th, 2010 06:00

The following was copied/pasted from http://secunia.com/advisories/40034/ :

Description
A[n extremely critical] vulnerability has been reported in Adobe Reader/Acrobat, which can be exploited by malicious people to compromise a user's system.

The vulnerability is caused due to a vulnerable bundled version of Flash Player (authplay.dll).

Successful exploitation allows execution of arbitrary code.

The vulnerability is reported in version 9.3.2 and earlier 9.x versions for Windows, Macintosh, and UNIX.

NOTE: The vulnerability is currently being actively exploited.

Solution
Delete, rename, or remove access to  authplay.dll  to prevent running SWF content in PDF files.

Provided and/or discovered by
Reported as a 0-day.

3 Apprentice

 • 

15.2K Posts

June 5th, 2010 06:00

Here is the info from Adobe itself, copied/pasted from http://www.adobe.com/support/security/advisories/apsa10-01.html :

Summary

A critical vulnerability exists in Adobe Flash Player 10.0.45.2 and earlier versions for Windows, Macintosh, Linux and Solaris operating systems, and the authplay.dll component that ships with Adobe Reader and Acrobat 9.x for Windows, Macintosh and UNIX operating systems. This vulnerability (CVE-2010-1297) could cause a crash and potentially allow an attacker to take control of the affected system. There are reports that this vulnerability is being actively exploited in the wild against both Adobe Flash Player, and Adobe Reader and Acrobat. This advisory will be updated once a schedule has been determined for releasing a fix.

Affected software versions

Adobe Flash Player 10.0.45.2, 9.0.262, and earlier 10.0.x and 9.0.x versions for Windows, Macintosh, Linux and Solaris
Adobe Reader and Acrobat 9.3.2 and earlier 9.x versions for Windows, Macintosh and UNIX

Note:
The Flash Player 10.1 Release Candidate available at http://labs.adobe.com/technologies/flashplayer10/ does not appear to be vulnerable.
Adobe Reader and Acrobat 8.x are confirmed not vulnerable.

MItigations

Adobe Flash Player
The Flash Player 10.1 Release Candidate available at http://labs.adobe.com/technologies/flashplayer10/ does not appear to be vulnerable.

Adobe Reader and Acrobat
Deleting, renaming, or removing access to the authplay.dll file that ships with Adobe Reader and Acrobat 9.x mitigates the threat for those products, but users will experience a non-exploitable crash or error message when opening a PDF file that contains SWF content.

The authplay.dll that ships with Adobe Reader and Acrobat 9.x for Windows is typically located at C:\Program Files\Adobe\Reader 9.0\Reader\authplay.dll for Adobe Reader or C:\Program Files\Adobe\Acrobat 9.0\Acrobat\authplay.dll for Acrobat.

Severity rating

Adobe categorizes this as a critical issue.

Details

A critical vulnerability exists in Adobe Flash Player 10.0.45.2 and earlier versions for Windows, Macintosh, Linux and Solaris operating systems, and the authplay.dll component that ships with Adobe Reader and Acrobat 9.x for Windows, Macintosh and UNIX operating systems. This vulnerability (CVE-2010-1297) could cause a crash and potentially allow an attacker to take control of the affected system. There are reports that this vulnerability is being actively exploited in the wild against both Adobe Flash Player, and Adobe Reader and Acrobat.

The Flash Player 10.1 Release Candidate available at http://labs.adobe.com/technologies/flashplayer10/ does not appear to be vulnerable.

Adobe Reader and Acrobat 8.x are confirmed not vulnerable. Mitigation is available for Adobe Reader and Acrobat 9.x customers as detailed above.

Adobe actively shares information about this and other vulnerabilities with partners in the security community to enable them to quickly develop detection and quarantine methods to protect users until a patch is available. As always, Adobe recommends that users follow security best practices by keeping their anti-malware software and definitions up to date.

This advisory will be updated once a schedule has been determined for releasing a fix. Users may monitor the latest information on the Adobe Product Security Incident Response Team blog at the following URL: http://blogs.adobe.com/psirt or by subscribing to the RSS feed here: http://blogs.adobe.com/psirt/atom.xml.

 

3 Apprentice

 • 

15.2K Posts

June 5th, 2010 13:00

By virtue of these adobe unpatched vulnerabilities, Secunia's PSI is now classifying all three of my browsers (IE, FF, & Opera) as being insecure.

1 Rookie

 • 

5.8K Posts

June 7th, 2010 13:00

Just a reminder that Flash is easily (and reversibly) disabled in both Firefox and IE. Details are here:
http://securitygarden.blogspot.com/2010/06/adobe-flashreader-vulnerability.html

Also, the Foxit Reader remains a simple (and unaffected) alternative if all you need is a simple pdf reader. Just be sure to get the .msi version to avoid unwanted toolbars:
http://mirrors.foxitsoftware.com/pub/foxit/reader/desktop/win/3.x/3.1/enu/FoxitReader31_enu.msi

3 Apprentice

 • 

15.2K Posts

June 8th, 2010 16:00

Adobe anticipates an update for Flash Player 10.x (for Windows, Macintosh, and Linux) by June 10, 2010.

Adobe expects to provide an update for Adobe Reader and Acrobat 9.3.2 (for Windows, Macintosh and UNIX) by June 29, 2010.

The Flash Player 10.1 Release Candidate 7 (available at http://labs.adobe.com/technologies/flashplayer10/ ) is confirmed not vulnerable [for anyone paranoid enough they can't be without flash for the next two days until the official release, but indifferent enough that they're willing to "gamble" on a release candidate].

3 Apprentice

 • 

15.2K Posts

June 10th, 2010 19:00

Flash Player 10.1.53.64 has been released, fixing the vulnerabilities cited above.

for more details, see Joe53's post in the 10 June Update thread, here:   http://en.community.dell.com/support-forums/virus-spyware/f/3522/t/19335469.aspx

reminder:  there's an ActiveX version of Flash for IE ; and a separate "plug-in" version for other browsers (including FF and Opera).   get the appropriate version for your browser(s).

 

3 Apprentice

 • 

15.2K Posts

June 11th, 2010 06:00

As of this morning, Secunia's PSI has been updated, to acknowledge that the Flash updates have been patched, and are considered "secure" (well, at least until the next vulnerability is discovered :emotion-4: )

1.1K Posts

June 13th, 2010 05:00

Hello,

I hope I am ok to put this question in here. Sorry in advance if not correct.

Since I uninstalled the Adobe Flash 10.1.42 and reinstalled the latest 10.1.53.64 Adobe Flash ,I am having problem with my Skype _Logitec Microphone settings!

I have now totally uninstalled the Adobe Flash.

My question is would I be able to have the same experience with web surfing if I install the Microsoft's silverlight in place of the Adobe Flash player?

By the way my OS is Win 7 x64 Ultimate.

I would greatly value your suggestions and opinion.

Regards

 

3 Apprentice

 • 

15.2K Posts

June 13th, 2010 06:00

Snow,

first, to clarify/emphasize something:   while Flash and Silverlight may appear to do similar things from the end user's perspective --- they both allow the user to see animations on a web page --- they are NOT "equivalent" (i.e., substitutable) programs.   Flash is very commonly used on MANY websites to enable animations, whereas Silverlight is used (exclusively?) on Microsoft websites.   being more blunt:  if you install only Silverlight, you will be able to see the animations on Microsoft's webpages, but will NOT be able to view the animations on other "general" web pages that were written using Flash.   Likewise, if you install only Flash, you will not be able to see the proprietary animations written using Silverlight on Microsoft's web pages.

If you don't visit pages that use Flash (respectively, Silverlight), it's possible to get along without them.   I often try "playing" with the special/restricted version of IE, without add-ons, and can get a lot accomplished that way.   Still, it's NOT something that I would recommend.

Here's a thought on how you might be able to fix the problem with Flash... if you're willing to try, reinstall Flash:  

 

after it's installed, Flash has a control panel that's actually stored for you online at

http://www.macromedia.com/support/documentation/en/flashplayer/help/settings_manager02.html

if you go there --- it's your actual control panel, not just an image --- you can try adjusting the various tabs/settings available.   in particular, the first tab [Global Privacy Settings] controls the camera and MICROPHONE settings.   and if it's set to "always deny", it will automatically deny access [i.e., without asking you] to any website that tries to use your camera or microphone.   either set it to "always ask",

or else, under the "Website Privacy Settings Panel", you can add specific website exceptions to the list there.

Hopefully, this will help resolve your microphone problems with Flash.

1.1K Posts

June 13th, 2010 07:00

Thank you KY331.

I re installed the Adobe Flash. You've just answered exactly What I wanted to know.

 

Now after install of the Adobe Flash this time round, my webcam microphone seem to behave ok without the need to reach Flash's control panel to do any adjustments. If I got into any difficulties I will keep in mind of your very valuable information as to how to reach the Adobe flash online control panel.

Regards

3 Apprentice

 • 

15.2K Posts

June 13th, 2010 09:00

glad to have been of help

3 Apprentice

 • 

15.2K Posts

June 25th, 2010 14:00

Reminder:   Adobe plans to release critical updates for Adobe Reader/Acrobat 9.3.2 [for Windows] on Tuesday, June 29, 2010.

3 Apprentice

 • 

15.2K Posts

June 29th, 2010 11:00

The long-awaited patches/fixes for Adobe Reader  have been released:

here's a link to various versions for Windows users http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows

Incremental patch... if you already have 9.3.2 installed, and need to update to 9.3.3 http://www.adobe.com/support/downloads/detail.jsp?ftpID=4698

Incremental patch... if you already have 8.2.2 installed, and want to update to 8.2.3 http://www.adobe.com/support/downloads/detail.jsp?ftpID=4692

EDIT:   Secunia's PSI is still showing my browsers as being insecure by virtue of Reader... but I'd give them 24-48 hours to update their database, before giving any credence to this. now acknowledging that the updated Reader is patched and secure.   (However, it's still asserting that the current IE and FF are insecure by themselves.)

No Events found!

Top