Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Flash Player Against Active Attacks

Adobe issued an update for its Flash Player on Thursday, which hardens the media player against two vulnerabilities being actively exploited. Of note, is the warning that one of the flaws is being used in drive-by attacks targeting users of both Windows and Mac OS X.

Adobe issued an update for its Flash Player on Thursday, which hardens the media player against two vulnerabilities being actively exploited. Of note, is the warning that one of the flaws is being used in drive-by attacks targeting users of both Windows and Mac OS X.

According to the advisory, Adobe says they are aware of reports that CVE-2013-0633 is being exploited in the wild, as well as being aware that CVE-2013-0634 is being exploited in the wild via drive-by-download, targeting users of Firefox or Safari on the Macintosh platform. In addition, both vulnerabilities are being exploited via Spam, where Microsoft Word documents contain malicious Flash content. Adobe credits Kaspersky Lab with the discovery of CVE-2013-0633, and the Shadowserver Foundation with the discovery of CVE-2013-0634.

Experts urge users to update as soon as possible, given the nature of the flaws being exploited. Updates are available to Windows users, Macintosh users, and both Linux and Android users. Those with Auto Updates enabled will see the notifications; particularly those using Chrome and Internet Explorer 10 updated automatically by Google and Microsoft respectively. Otherwise, Adobe recommends downloading and installing from the direct download on their website.

Because of the emergency release from Adobe, Microsoft has updated Security Advisory 2755801 in order to address issues in Adobe Flash Player in Internet Explorer 10 on Windows 8. 

RelatedAdobe’s Hunt for Sandbox Bypass Flaw a Frustrating Exercise

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.