Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Critical Vulnerability in Shockwave Player

Adobe updated Shockwave Player on Tuesday to address a critical vulnerability that can be exploited for arbitrary code execution.

Adobe updated Shockwave Player on Tuesday to address a critical vulnerability that can be exploited for arbitrary code execution.

The vulnerability, a memory corruption issue (CVE-2015-7649), affects Shockwave Player 12.2.0.162 and earlier for Windows and Mac. The flaw has been addressed with the release of version 12.2.1.171.

The security hole has been assigned a priority rating of 1, which indicates a high risk of being targeted by exploits in the wild, and a severity rating of “critical,” which shows that the flaw can be exploited to execute malicious code without the victim being aware.

Adobe says it hasn’t found any evidence to suggest that the weakness has been exploited in the wild. The company has credited Fortinet’s Fortiguard Labs for reporting the vulnerability.

This is the third security update released by Adobe for Shockwave Player this year. An update rolled out in July addressed two critical memory corruption flaws reported by Fortinet, while an update released last month patched two similar issues discovered by Palo Alto Networks researchers.

While vulnerabilities in Shockwave Player are not very common, we can’t say the same thing about Flash Player. Adobe has already released nearly 20 updates for Flash Player this year, some of which patched zero-day flaws that had been exploited in the wild before the fix was made available.

The latest example is a security hole (CVE-2015-7645) exploited by the Russia-linked threat group known as “Pawn Storm” in targeted attacks aimed at Foreign Affairs Ministries.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.