Software

Adobe Security Updates December 2013

This month Adobe’s realing fixes for both Flash Player and Shockwave.

The vulnerabilities for Flash Player affect all platforms and concern two CVEs – CVE-2013-5331 and CVE-2013-5332, which both allow for remote code execution. Exploitation of CVE-2013-5331 using Microsoft Word as a leverage mechanism has been observed in the wild. Though Flash 11.6 introduced Click-to-Play for Office, users may still be socially engineered into running Flash content in Office documents. Make sure to apply this patch promptly.

The other security bulletin affects Shockwave Player. This update fixes CVE-2013-5333 and CVE-2013-5334, which both have the maximum priority rating as they allow for remote code execution.

Attackers are hoping people are going to wait till after the holidays with applying patches, when there’s less staff around. Patch now instead.

Adobe Security Updates December 2013

Your email address will not be published. Required fields are marked *

 

Reports

How to catch a wild triangle

How Kaspersky researchers obtained all stages of the Operation Triangulation campaign targeting iPhones and iPads, including zero-day exploits, validators, TriangleDB implant and additional modules.

Subscribe to our weekly e-mails

The hottest research right in your inbox