Cross-site scripting vulnerability in Flash is being targeted by emails containing malicious links. Oracle, Microsoft also issue patches.

Mathew J. Schwartz, Contributor

February 16, 2012

3 Min Read

Securing The Super Bowls Of Sports

Securing The Super Bowls Of Sports


Securing The Super Bowls Of Sports (click image for larger view and for slideshow)

Adobe Wednesday announced the release of a new version of its Flash player that fixes seven security flaws, one of which is already being targeted via zero-day attacks. Adobe has recommended that all users immediately install the Flash player update.

According to Adobe, a cross-site scripting flaw is already being exploited in the wild via "targeted attacks designed to trick the user into clicking on a malicious link delivered in an email message," although the attack has only been launched against Windows versions of the Flash player. If successful, attackers could use the flaw "to take actions on a user's behalf on any website or Web mail provider, if the user visits a malicious website," said Adobe. According to its security advisory, the flaw was discovered by Google.

The other bugs, if exploited, could be used to crash systems as well as to potentially take control of them, although Adobe said it had seen no attacks in the wild targeting the other vulnerabilities.

[ Security researchers keep finding vulnerabilities. Read Cryptographers Discover Public Key Infrastructure Flaw. ]

Vulnerable products include Adobe Flash Player for Windows, Macintosh, and Linux (version 11.1.102.55 and before), for Android 4.x (version 11.1.112.61 and before), and for Android 2.x and 3.x (version 11.1.111.5 and before).

Tuesday, meanwhile, Adobe had released a new version of its Shockwave player for Windows and Macintosh that contains fixes for nine vulnerabilities. Security experts recommend installing the Shockwave update as soon as possible. "While not quite as popular as Adobe Flash, it has a large installed base and has seen its share of use in Web-based attacks," said Wolfgang Kandek, CTO of Qualys, in a blog post.

In other patching news, Oracle on Wednesday released new versions of Java--including Java 5 update 34, Java 6 update 31 and Java 7 update 3--patching a total of 14 vulnerabilities. "Currently, Java's most common version (Java 6) has five vulnerabilities that are critical," said Kandek. "They all have a CVSS score above 9, indicating that they can be exploited through the network without authentication and are capable of providing remote control to the attacker. We recommend installing this update as quickly as possible, as Java is frequently used as an initial access method in Web-borne attacks."

Tuesday, as part of its monthly patch release cycle, Microsoft released nine security bulletins, patching 21 bugs. The bugs detailed in one bulletin, concerning the C runtime library, would be difficult for attackers to exploit. But vulnerabilities in Internet Explorer and .NET framework would be easier to attack. "The Internet Explorer and .NET framework vulnerabilities may result in a potential drive-by exploits, so consumers and businesses alike should immediately install these patches--mass exploitation is likely to be delivered via [common off-the-shelf] exploit packs like Blackhole and its ilk," said Kurt Baumgartner, a security researcher at Kaspersky Lab, in a blog post.

Kandek also recommended that patch managers prioritize fixing a "dangerous" bug in Windows Media Player. "Attackers can exploit a flaw in a Windows DLL (msvcrt.dll) through a maliciously crafted media file run through Windows Media Player," he said. A successful exploit would allow an attacker to execute remote code on a PC. "Include this bulletin in your list of high priorities," he said.

How can companies find and fix vulnerabilities before they lead to a breach? Better yet, how can software developers identify flaws in their applications before the new software is ever deployed? In this report, Eliminating Vulnerabilities In Enterprise Software, Dark Reading offers a look at some tips and tricks for software development and vulnerability assessment. (Free registration required.)

Read more about:

2012

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights