what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Technical Cyber Security Alert 2010-263A

Technical Cyber Security Alert 2010-263A
Posted Sep 21, 2010
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2010-263A - According to Adobe Security Bulletin APSB10-22 there are vulnerabilities in Adobe Flash. These vulnerabilities affect Flash Player, Reader, and possibly other products that support Flash. A remote attacker could exploit these vulnerabilities to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | b34faf923bf9ea6db2f455ecf92f2dbd3b5c40882ce8a4c9b3868686a46e0ea2

Technical Cyber Security Alert 2010-263A

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


National Cyber Alert System

Technical Cyber Security Alert TA10-263A


Adobe Flash Vulnerabilities

Original release date: September 20, 2010
Last revised: --
Source: US-CERT


Systems Affected

* Adobe Flash Player 10.1.82.76 and earlier versions
* Adobe Flash Player 10.1.92.10 for Android
* Adobe Reader 9.3.4 and earlier 9.x versions

Other Adobe products that support Flash may also be vulnerable.


Overview

According to Adobe Security Bulletin APSB10-22 there are
vulnerabilities in Adobe Flash. These vulnerabilities affect Flash
Player, Reader, and possibly other products that support Flash. A
remote attacker could exploit these vulnerabilities to execute
arbitrary code.


I. Description

Adobe Security Bulletin APSB10-22 describes vulnerabilities in
Adobe Flash that affect Flash Player. These vulnerabilities may
also affect other products that independently support Flash, such
as Adobe Reader, Acrobat, Photoshop, Photoshop Lightroom, Freehand
MX, and Fireworks.

An attacker could exploit these vulnerabilities by convincing a
user to open specially crafted Flash content. Flash content is
commonly hosted on a web page, but it can also be embedded in a PDF
and other documents or provided as a stand-alone file.


II. Impact

If a user opens specially crafted Flash content, a remote attacker
may be able to execute arbitrary code.


III. Solution

Update Flash


Adobe Security Bulletin APSB10-22 recommends updating to Flash
Player 10.1.85.3 for Windows, Mac OS, Linux, and Solaris and Flash
Player 10.1.95.1 for Android. However, products like Adobe Reader
with embedded Flash will require their own security updates.

To reduce your exposure to these and other Flash vulnerabilities,
consider the following mitigation technique.

Disable Flash in your web browser


Uninstall Flash or restrict which sites are allowed to run Flash.
To the extent possible, only run trusted Flash content on trusted
domains. For more information, see Securing Your Web Browser.

Additional workarounds are available in US-CERT Vulnerability Note
VU#275289.


IV. References

* Adobe Security Bulletin APSB10-22 -
<http://www.adobe.com/support/security/bulletins/apsb10-22.html>

* US-CERT Vulnerability Report VU#275289 -
<http://www.kb.cert.org/vuls/id/275289>

* Securing Your Web Browser -
<http://www.us-cert.gov/reading_room/securing_browser/>

____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA10-263A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA10-263A Feedback VU#275289" in
the subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2010 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________

Revision History

September 20, 2010: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBTJe7/z6pPKYJORa3AQKQhAf/bL/1nVmg6x8ir8Wx4UQonT3BgQ/WpPK+
eDQwGCig1TGsabAznlWFQe23jj0Q45bE61eNdT5sQ8bl3IfxivHzCIeI3l4MVKP/
ZEsUhYSU9R6BFeD8cg7FQdTDST1CKNMLPNv+bzkOIhlynzqy31/o+T+JOu80dYgL
nmdTTCsXOyx6btLItGNqpdTF568yDeayxwk9E5LqN4a4hge2GnjxRc2DWxlFIHp7
eCgCchPbXAyRrnkIJ5EevEEUWhuRsqJ2LuIRtIzKcSzQ32+mcLtA2e7QEl9eYIFu
HJHpBmJIcSbymYYfS25WWPglYdrNawF/yNTjh8u5Uln6iOYYVMWEhg==
=jw5R
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close