Avis du CERT RENATER

Par défaut, cette page vous affichera les derniers messages envoyés par le CERT RENATER à la communauté. Vous pouvez affiner par année ou par type de message. Si aucun critère n'est précisé, seuls les derniers messages sont affichés
Date : Thu, 23 Jul 2009 15:33:19 +0200
Type : VULN
Sujet : CERT-Renater : 2009/VULN288 (Adobe: Critical vulnerability in Flash Player and authplay.dll)
====================================================================                                    CERT-Renater

                         Note d'Information No. 2009/VULN288
_____________________________________________________________________

DATE                      : 23/07/2009

HARDWARE PLATFORM(S)      : /

OPERATING SYSTEM(S)       : Systems running Adobe Flash Player, Adobe
                                      Reader, Adobe Acrobat.

======================================================================
http://www.adobe.com/support/security/advisories/apsa09-03.html
______________________________________________________________________

Security advisory for Adobe Reader, Acrobat and Flash Player

Release date: July 22, 2009

Vulnerability identifier: APSA09-03

CVE number: CVE-2009-1862

Platform: All Platforms


Summary

A critical vulnerability exists in the current versions of Flash Player
(v9.0.159.0 and v10.0.22.87) for Windows, Macintosh and Linux operating
systems, and the authplay.dll component that ships with Adobe Reader and
  Acrobat v9.x for Windows, Macintosh and UNIX operating systems. This
vulnerability (CVE-2009-1862) could cause a crash and potentially allow
an attacker to take control of the affected system. There are reports
that this vulnerability is being actively exploited in the wild via
limited, targeted attacks against Adobe Reader v9 on Windows.

We are in the process of developing a fix for the issue, and expect to
provide an update for Flash Player v9 and v10 for Windows, Macintosh,
and Linux by July 30, 2009 (the date for Flash Player v9 and v10 for
Solaris is still pending). We expect to provide an update for Adobe
Reader and Acrobat v9.1.2 for Windows and Macintosh by July 31, 2009
(the date for Adobe Reader for UNIX is still pending).

Deleting, renaming, or removing access to the authplay.dll file that
ships with Adobe Reader and Acrobat v9.x mitigates the threat for those
products, but users will experience a non-exploitable crash or error
message when opening a PDF that contains SWF content. Depending on the
product, the authplay.dll that ships with Adobe Reader and Acrobat 9.x
for Windows is typically located at C:\Program Files\Adobe\Reader
9.0\Reader\authplay.dll or C:\Program Files\Adobe\Acrobat
9.0]\Acrobat\authplay.dll. Windows Vista users should consider enabling
UAC (User Access Control) to mitigate the impact of a potential exploit.
  Flash Player users should exercise caution in browsing untrusted
websites. Adobe is in contact with Antivirus and Security vendors
regarding the issue and recommend users keep their anti-virus
definitions up to date.

Users may monitor the latest information on the Adobe Product Security
Incident Response Team blog at the following URL: 
http://blogs.adobe.com/psirt or by subscribing to the RSS feed here: 
http://blogs.adobe.com/psirt/atom.xlm.


Affected software versions

Adobe Reader and Acrobat 9.1.2 and earlier 9.x versions
Adobe Flash Player 9.0.159.0 and 10.0.22.87 and earlier 9.x and 10.x 
versions


Severity rating

Adobe categorizes this as a critical update.

======================================================================

           =========================================================
           Les serveurs de référence du CERT-Renater
           http://www.urec.fr/securite
           http://www.cru.fr/securite
           http://www.renater.fr
           =========================================================
           + CERT-RENATER          | tel : 01-53-94-20-44          +
           + 151 bd de l'Hopital   | fax : 01-53-94-20-41          +
           + 75013 Paris           | email: certsvp@renater.fr     +
           =========================================================