Adobe patches a critical flaw in Flash Player and AIR shown at Pwn2Own contest

From PC World: Adobe Systems released security updates for Flash Player and AIR in order to address four critical vulnerabilities that could lead to arbitrary code execution and information disclosure.

One of the vulnerabilities, identified as CVE-2014-0506, stems from a use-after-free memory bug while the other, CVE-2014-0507, is the result of a buffer overflow condition. Both vulnerabilities could be exploited by attackers to take control of an affected system, Adobe said in a security advisory published Tuesday.

The CVE-2014-0506 vulnerability was discovered by researchers from French security firm Vupen who demonstrated it during the Pwn2Own hacking competition in March.

The third vulnerability, tracked as CVE-2014-0508, allows an attacker to bypass the security protections of Flash Player and read information from the system and the fourth flaw, CVE-2014-0509, allows cross-site scripting attacks.

The newly released updates are Flash Player 13.0.0.182 for Windows and Mac and Flash Player 11.2.202.350 for Linux. The Flash Player versions shipped with Google Chrome, Internet Explorer 10 on Windows 8 and Internet Explorer 11 on Windows 8.1, will be updated automatically through the update mechanisms of those browsers.

Adobe also released version 13.0.0.83 of the AIR runtime and SDK (software development kit) for rich Internet applications, because the product bundles Flash Player and was affected by the same vulnerabilities.

“Adobe is not aware of exploits in the wild for the vulnerabilities fixed in this release,” the company said Tuesday via email.

View: Article @ Source Site