Free Republic 2nd Qtr 2024 Fundraising Target: $81,000 Receipts & Pledges to-date: $19,709
24%  
Woo hoo!! And we're now over 24%!! Thank you all very much!! God bless.

Keyword: adobeflash

Brevity: Headers | « Text »
  • Some of the most iconic 9/11 news coverage is lost. Blame Adobe Flash

    09/11/2021 7:59:27 PM PDT · by algore · 21 replies
    New York (CNN Business)Journalism is often considered the first draft of history, but what happens when that draft is written on a software program that becomes obsolete? Adobe ending support for Flash — its once ubiquitous multimedia content player — last year meant that some of the news coverage of the September 11th attacks and other major events from the early days of online journalism are no longer accessible. For example, The Washington Post and ABC News both have broken experiences within their September 11th coverage, viewable in the Internet Archive. CNN's online coverage of September 11th also has been...
  • Equifax website borked again, this time to redirect to fake Flash update

    10/12/2017 11:00:13 AM PDT · by Leaning Right · 23 replies
    ars technica ^ | 10/12/2017 | DAN GOODIN
    In May credit reporting service Equifax's website was breached by attackers who eventually made off with Social Security numbers, names, and a dizzying amount of other details for some 145.5 million US consumers. For several hours on Wednesday, and again early Thursday morning, the site was maliciously manipulated again, this time to deliver fraudulent Adobe Flash updates, which when clicked, infected visitors' computers with adware that was detected by only three of 65 antivirus providers.
  • Adobe Issues Critical Security Update for Flash Player on Mac

    02/17/2017 11:48:41 AM PST · by Swordmaker · 12 replies
    MacRumors ^ | Friday February 17, 2017 5:51 AM PST | by Joe Rossignol
    Adobe this week released Flash Player version 24.0.0.221 to "address critical vulnerabilities that could potentially allow an attacker to take control of the affected system," including Mac, Windows, Linux, and Chrome OS. Mac users with Flash Player version 24.0.0.194 or earlier installed should immediately update to the latest version using the built-in update mechanism. The update is also available from the Adobe Flash Player Download Center. Flash Player users who had enabled the option to "allow Adobe to install updates" will receive the update automatically. Likewise, Google Chrome will automatically update Flash Player to version 24.0.0.221. Select "About Google Chrome"...
  • Kill Flash now. Or patch these 36 vulnerabilities. Your choice

    06/18/2016 10:08:56 AM PDT · by Utilizer · 26 replies
    The Register ^ | 16 Jun 2016 at 18:50 | Shaun Nichols
    Adobe has released an update for Flash that addresses three dozen CVE-listed vulnerabilities. The update includes a fix for the CVE-2016-4171 remote code execution vulnerability that is right now being exploited in the wild to install malware on victims' computers. Adobe is recommending that users running Flash for Windows, macOS, Linux, and ChromeOS update the plugin as quickly as possible, giving the update the "Priority 1" ranking, a designation reserved for flaws that are, according to Adobe, "being targeted, or which have a higher risk of being targeted." Adobe credited security researchers at Cisco Talos, Google Project Zero, FireEye, Microsoft...
  • Need help getting rid of Adobe Flash allow/deny icon

    05/18/2016 11:23:56 AM PDT · by CedarDave · 25 replies
    May 18, 2016 | Self
    The past few days a new nuisance with Adobe Flash has appeared on my computer. It's an icon that asks to install an ad cookie on my computer. If you click deny, you don't get to view the video. Normally I wouldn't care, but some news clips I want to view. For example, there was a nice interview with Ivanka Trump on CBS News this morning and a FR thread about the disdain shown by the reporter in the questioning: http://www.freerepublic.com/focus/f-news/3431680/posts The question asks: "Allow CBS NEWS to store information on your computer?" Your choices are "Allow" or "Deny." Would...
  • Mac Users Attacked Again by Fake Adobe Flash Update

    04/12/2016 10:31:56 PM PDT · by Swordmaker · 11 replies
    Intego ^ | April 12th, 2016 | by Graham Cluley
    Mac users are once again being urged to exercise caution when installing updates to Adobe Flash Player, after a fake update was discovered infecting computers.Intego security experts have identified the rogue package installer as a variant of OSX/InstallCore, and have updated Intego VirusBarrier definitions to provide protection.The in-the-wild attack has been spread in the form of a Mac Package installer .pkg file, also known a flat package, and has been signed with a legitimate Developer ID certificate — effectively tricking OS X's built-in Gatekeeper security to believe that the files can be trusted and are not malicious.Curiously, if the Mac Package...
  • Adobe Flash, the much-loathed, bug-plagued relic of a browser plugin..[tr]

    07/14/2015 11:51:13 AM PDT · by don-o · 75 replies
    CNN Money ^ | July 14, 2015
    Mozilla blocked Flash by default in its Firefox browser late Monday night, a day after Facebook's (FB, Tech30) security chief called for Adobe to kill Flash once and for all. The Flash-bashing picked up last week after revelations that the spyware giant known as the Hacking Team had been using Flash to remotely take over people's computers and infect them with malware. (That discovery took place after the Hacking Team was itself hacked. Documents revealed in the breach showed that the Hacking Team exploited two critical vulnerabilities in Flash's code.) "It is time for Adobe to announce the end-of-life date...
  • TWO MORE Flash zero-days emerge in Hacking Team leak – crims (criminals) exploit holes

    07/12/2015 6:49:06 AM PDT · by dayglored · 16 replies
    The Register ^ | July 12, 2015 | Chris Williams
    Updated -- Two more serious security holes in Adobe Flash that let miscreants hijack vulnerable computers have emerged from the leaked Hacking Team files – and crooks are apparently already exploiting at least one of them to infect machines. The use-after-free() programming flaws, for which no patches exist, are identified as CVE-2015-5122 and CVE-2015-5123. They are similar to the CVE-2015-5119 Flash bug patched last week. The 5122 and 5123 bugs let malicious Flash files execute code on victims' computers and install malware. The bugs are present in the Windows, Linux and OS X builds of the plugin. The 5119, 5122...
  • Hackers abuse another Adobe Flash zero-day to attack thousands of web users with redirects

    02/03/2015 12:12:35 PM PST · by Swordmaker · 24 replies
    MacDailyNews ^ | Monday, February 2, 2015
    “Adobe is scurrying to patch the third Flash zero-day of the year, with criminal hackers already using a previously unknown and unpatched vulnerability to launch attacks against thousands of web denizens, security researchers warned today,” Thomas Fox-Brewster reports for Forbes. “Those attacks hit visitors to popular video sharing site Dailymotion, with other sites thought to be affected as the infections were launched via advertisements that will likely be resident on many other web pages.” “Visitors to any affected site would have been redirected to an attacker-controlled page where an exploit kit would attempt to compromise the target system by targeting...
  • YouTube's video pick spells doom for Adobe Flash

    01/29/2015 8:07:56 AM PST · by CedarDave · 44 replies
    cnet ^ | January 28, 2015 | Stephen Shankland
    Adobe Systems' Flash software had a good long run as the technology of choice for bringing interactive splash to the Web, but Google is helping to give it the heave-ho by moving YouTube to Web-standard video instead. "We're now defaulting to the HTML5 player on the Web," said YouTube engineering manager Richard Leider in a blog post Tuesday. It took four years for Google to make the HTML5 change, which is a major victory for Web standards fans who've strived to eject proprietary plug-ins from the Web. If you watched a video online 10 years or so, ago, it was...
  • Adobe acknowledges critical remote vulnerability in Flash, exploits already in the wild

    01/25/2015 9:08:43 PM PST · by Swordmaker · 67 replies
    AppleInsider ^ | Sunday, January 25, 2015 | By AppleInsider Staff
    Adobe on Saturday released an updated version of its Flash player software that patches an undisclosed vulnerability which could allow remote attackers to take control of Macs or PCs, urging users to update as the problem is being actively exploited by malicious actors. Flash versions up to and including 16.0.0.287 on OS X and Windows and 11.2.202.438 on Linux are susceptible to the attack, the cause of which has yet to be detailed. Mac users with Adobe's automatic update feature enabled should begin receiving updates to version 16.0.0.296 immediately, and the company is preparing a standalone patch for manual installation...