Firefox: New exploit found, update immediately
Mozilla has released a security update for a vulnerability in their Firefox web browser. The vulnerability comes from the interaction of the mechanism that enforces JavaScript context separation (the “same origin policy”) and Firefox’s PDF Viewer. Mozilla products that don’t contain the PDF Viewer, such as Firefox for Android, are not vulnerable. The vulnerability does not enable the execution of arbitrary code but the exploit was able to inject a JavaScript payload into the local file context. This allowed it to search for and upload potentially sensitive local files.
To manually update Firefox:
- Click the menu button
, click help
and select . On the menu bar click the menu and select . - The About Firefox window will open and Firefox will begin checking for updates and downloading them automatically.
- When the updates are ready to be installed, click .
Security: Tech support phone scams
Recently we have reports from clients of an increase in the number of persons calling claiming to be from Microsoft. These individuals are attempting to gain access to workstations with the assistance of users. They might offer to help solve your computer problems or sell you a software license. Once they have access to your computer, they can do the following:
- Trick you into installing software that could capture sensitive data, such as online banking user names and passwords. They might also then charge you to remove this software.
- Convince you to visit legitimate websites (like http://www.ammyy.com) to download software that will allow them to take control of your computer remotely and adjust settings to leave your computer vulnerable.
- Request credit card information so they can bill you for phony services.
- Direct you to fraudulent websites and ask you to enter credit card and other personal or financial information there.
Neither Microsoft nor our partners make unsolicited phone calls (also known as cold calls) to charge you for computer security or software fixes.
Telephone tech support scams: What you need to know
Cybercriminals often use publicly available phone directories, so they might know your name and other personal information when they call you. They might even guess what operating system you’re using.
Once they’ve gained your trust, they might ask for your user name and password or ask you to go to a legitimate website (such as http://www.ammyy.com) to install software that will let them access your computer to fix it. Once you do this, your computer and your personal information are vulnerable.
Do not trust unsolicited calls. Do not provide any personal information.
Here are some of the organizations that cybercriminals claim to be from:
- Windows Helpdesk
- Windows Service Center
- Microsoft Tech Support
- Microsoft Support
- Windows Technical Department Support Group
- Microsoft Research and Development Team (Microsoft R & D Team)
Oracle Critical Patch Update Advisory – July 2015
The Critical Patch Update released by Oracle on Tuesday contains 193 security fixes across several product families.
The update includes 25 security fixes for Oracle Java SE – 23 of the vulnerabilities could be remotely exploited without authentication.
All users of Oracle products should apply relevant patches.
Flash vulnerability remains unpatched: Disable Adobe Flash
Last Friday, Adobe confirmed two new “critical” zero-day flaws in the Adobe Flash Player browser plugin 18.0.0.204 – and earlier versions – for Windows, OS X, and Linux, now, a third flaw was found. Adobe Flash Player is a widely distributed multimedia and application player used to enhance the user experience when visiting web pages or reading email messages.
We strongly recommend disabling Adobe Flash until the exploits are fixed.
We recommend you do the following:
- Remove or disable Flash until Adobe sends out a fix.
- Once a patch is released by Adobe, update immediately.
- Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
- Avoid visiting websites or following links provided by unknown or untrusted sources.
- Avoid clicking on links contained in emails or attachments from unknown sources.
To verify the version of Adobe Flash Player installed on your system, access the About Flash Player page, or right-click on content running in Flash Player and select “About Adobe (or Macromedia) Flash Player” from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system.
Ransomeware exploit targeting Adobe Flash
Attackers have added a recent dangerous Adobe vulnerability to the Magnitude exploit kit.
The remote code execution vulnerability (CVE-2015-3113) allows attackers to hijack un-patched machines targeting Internet Explorer on Windows 7 and XP. Windows 7 Users and XP Users (And we hope you are not one…) need to ensure they are up to date with Adobe Flash patches.
Adobe releases patch for exploited Flash vulnerability
Adobe has published a Security Bulletin for the Adobe Flash Player Remote Code Execution Vulnerability (CVE-2015-3113). The new Security Bulletin, APSB15-14, identifies a heap buffer overflow vulnerability which affects various versions of Adobe Flash Player across multiple platforms. Exploitation of this critical vulnerability could allow an attacker to remotely execute arbitrary code. Adobe has acknowledged reports of this vulnerability being exploited in the wild in limited targeted attacks.
The following versions of Adobe Flash Player are vulnerable:
- Adobe Flash Player 18.0.0.161 and earlier versions for Windows and Mac OS X
- Adobe Flash Player Extended Support Release version 13.0.0.292 and earlier 13.x versions for Windows and Mac OS X
- Adobe Flash Player 11.2.202.466 and earlier 11.x versions for Linux
Source: Adobe
LastPass: Change your master password
LastPass is informing users that last Friday they discovered and blocked suspicious activity on their network. LastPass found no evidence that encrypted user vault data was taken, nor that LastPass user accounts were accessed. The investigation has shown, however, that LastPass account email addresses, password reminders, server per user salts, and authentication hashes were compromised. In light of this they are requesting that users change their Master passwords.
Adobe plugs critical bugs in Reader, Acrobat and Flash Player
This week, Adobe patched multiple critical vulnerabilities affecting Flash Player, Reader and Acrobat.
Flash for Windows, Macintosh and Linux users resolved 18 unique bugs, an Adobe security bulletin revealed, including four memory corruption vulnerabilities and a heap overflow vulnerability that could lead to code execution. An integer overflow bug, type confusion vulnerability and use-after-free vulnerability were also among the plugged holes, which could allow code execution if left open.
Thirty four fixes were applied to Adobe Reader and Acrobat were also addressed on Tuesday.
Source: Adobe
Apple Updates Safari Web browser
Safari 8.0.6, Safari 7.1.6, and Safari 6.2.6 have all received an update to malicious websites to terminate an application or execute arbitrary code. A separate state management bug in the WebKit History could have allowed a malicious website to compromise user information in the filesystem and was fixed through improved state management.
Source: Apple