Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Pushes Security Updates For Shockwave Player

Adobe has released security updates addressing critical vulnerabilities in Adobe Shockwave Player as part of its regularly scheduled update.

Adobe has released security updates addressing critical vulnerabilities in Adobe Shockwave Player as part of its regularly scheduled update.

Adobe updated Adobe Shockwave Player 11.6.7.637 and earlier versions on Windows and Mc OS X to close vulnerabilities that could allow an attacker to run malicious code on the affected system, the company noted in a security bulletin posted Tuesday. The update has a priority rating of “2,” meaning the update should be applied within 30 days.

Adobe is urging users of Adobe Shockwave Player 11.6.7.637 and earlier update to Adobe Shockwave Player 11.6.7.638.

The patch fixed five buffer overflow vulnerabilities and an array out of bounds vulnerability in the software. Adobe generally does not provide a lot of information in its bulletins about the vulnerabilities beyond CVE numbers (CVE-2012-4172, CVE-2012-4173, CVE-2012-4174, CVE-2012-4175, CVE-2012-4176, CVE-2012-5273).

There are currently no known attacks targeting this vulnerability, and the company does not believe “exploits are imminent,” according to the advisory.

Many Windows users rely on the Shockwave plugin to access multimedia content online. Even though there are no active exploits in the wild targeting the latest issues in Shockwave, security experts recommend staying on top of security updates if you already have the player installed.

Many sites no longer require Shockwave, so if it’s not necessary, users should considering uninstalling Shockwave Player entirely to minimize the potential attack layer. Many attackers take advantage of vulnerabilities in plugins to compromise user systems, so by disabling plugins that aren’t being used, the user can eliminate potential entry points.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.