Malware & Threats

Adobe Warns of Critical Vulnerability in Flash Player Being Actively Exploited

Adobe announced today that a critical vulnerability (CVE-2011-0611) exists in its Flash Player that could cause a crash and potentially allow an attacker to take control of the affected system.

Adobe said there have been reports that the vulnerability is being exploited in the wild in targeted attacks via a Flash (.swf) file embedded in a Microsoft Word (.doc) file delivered as an email attachment, targeting the Windows platform. Adobe says it isn’t aware of any attacks via PDF targeting Adobe Reader and Acrobat.

<p><strong>Adobe</strong> announced today that a critical vulnerability <strong>(CVE-2011-0611) </strong>exists in its Flash Player that could cause a crash and potentially allow an attacker to take control of the affected system.</p><p>Adobe said there have been reports that the vulnerability is being exploited in the wild in targeted attacks via a Flash (.swf) file embedded in a Microsoft Word (.doc) file delivered as an email attachment, targeting the Windows platform. Adobe says it isn't aware of any attacks via PDF targeting Adobe Reader and Acrobat.</p>

Adobe announced today that a critical vulnerability (CVE-2011-0611) exists in its Flash Player that could cause a crash and potentially allow an attacker to take control of the affected system.

Adobe said there have been reports that the vulnerability is being exploited in the wild in targeted attacks via a Flash (.swf) file embedded in a Microsoft Word (.doc) file delivered as an email attachment, targeting the Windows platform. Adobe says it isn’t aware of any attacks via PDF targeting Adobe Reader and Acrobat.

The vulnerability affects Flash Player 10.2.153.1 and earlier versions (Adobe Flash Player 10.2.154.25 and earlier for Chrome users) for Windows, Macintosh, Linux and Solaris, Adobe Flash Player 10.2.156.12 and earlier versions for Android, and the Authplay.dll component that ships with Adobe Reader and Acrobat X (10.0.2) and earlier 10.x and 9.x versions for Windows and Macintosh operating systems.

Adobe says it is in the process of finalizing a schedule for delivering updates for Flash Player 10.2.x and earlier versions for Windows, Macintosh, Linux, Solaris and Android, Adobe Acrobat X (10.0.2) and earlier 10.x and 9.x versions for Windows and Macintosh, Adobe Reader X (10.0.2) for Macintosh, and Adobe Reader 9.4.3 and earlier 9.x versions for Windows and Macintosh.

According to Adobe, using Adobe Reader X in Protected Mode would prevent the exploit from executing. Adobe plans to address the issue in Adobe Reader X for Windows with the next quarterly security update for Adobe Reader, currently scheduled for June 14, 2011.

Adobe’s Advisory can be found here.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version