Thursday, October 3, 2013

Adobe hacked,customer database accessed, product source code stolen. Critical security patches next week.


WorldWide Tech & Science. Francisco De Jesùs.

Adobe has been hacked




“Very recently”  Adobe discovered its network had been infiltrated, and that the hackers had accessed customer information as well as the source code for “numerous Adobe products”.
Adobe says that the hackers accessed customer IDs and encrypted passwords. In addition, personal information related to 2.9 million Adobe customers – including names, order information, and encrypted credit card details.
Adobe products affected by the source code theft include Adobe Acrobat, ColdFusion, and ColdFusion Builder.
Adobe says that is resetting affected customers’ passwords, but has advised users that if they were using the same passwords elsewhere on the net they should also change them as a matter of urgency. This is *always* good advice, because if a hacker manages to grab your password in one place the last thing you want is for them to be able to use it to unlock accounts elsewhere on the web.
Separately, Adobe has announced that it is releasing critical security patches for Adobe Reader and Acrobat next week.
From Adobe Blog:
Important Customer Security Announcement
Cyber attacks are one of the unfortunate realities of doing business today. Given the profile and widespread use of many of our products, Adobe has attracted increasing attention from cyber attackers. Very recently, Adobe’s security team discovered sophisticated attacks on our network, involving the illegal access of customer information as well as source code for numerous Adobe products. We believe these attacks may be related.
Our investigation currently indicates that the attackers accessed Adobe customer IDs and encrypted passwords on our systems. We also believe the attackers removed from our systems certain information relating to 2.9 million Adobe customers, including customer names, encrypted credit or debit card numbers, expiration dates, and other information relating to customer orders. At this time, we do not believe the attackers removed decrypted credit or debit card numbers from our systems. We deeply regret that this incident occurred. We’re working diligently internally, as well as with external partners and law enforcement, to address the incident. We’re taking the following steps:

  • As a precaution, we are resetting relevant customer passwords to help prevent unauthorized access to Adobe ID accounts. If your user ID and password were involved, you will receive an email notification from us with information on how to change your password. We also recommend that you change your passwords on any website where you may have used the same user ID and password.
  • We are in the process of notifying customers whose credit or debit card information we believe to be involved in the incident. If your information was involved, you will receive a notification letter from us with additional information on steps you can take to help protect yourself against potential misuse of personal information about you. Adobe is also offering customers, whose credit or debit card information was involved, the option of enrolling in a one-year complimentary credit monitoring membership where available.
  • We have notified the banks processing customer payments for Adobe, so that they can work with the payment card companies and card-issuing banks to help protect customers’ accounts.
  • We have contacted federal law enforcement and are assisting in their investigation.
We are also investigating the illegal access to source code of numerous Adobe products. Based on our findings to date, we are not aware of any specific increased risk to customers as a result of this incident. For more information, please see the blog posthere.
We value the trust of our customers. We will work aggressively to prevent these types of events from occurring in the future. Again, we deeply regret any inconvenience this may cause you. If you would like additional information, please refer to Adobe’s Customer Support page.
Brad Arkin
Chief Security Officer


Illegal Access to Adobe Source Code

Adobe is investigating the illegal access of source code for Adobe Acrobat, ColdFusion, ColdFusion Builder and other Adobe products by an unauthorized third party.  Based on our findings to date, we are not aware of any specific increased risk to customers as a result of this incident.
Adobe thanks Brian Krebs, of KrebsOnSecurity.com, and Alex Holden, chief information security officer, Hold Security LLC. holdsecurity.com  for their help in our response to this incident.
We are not aware of any zero-day exploits targeting any Adobe products. However, as always, we recommend customers run only supported versions of the software, apply all available security updates, and follow the advice in the Acrobat Enterprise Toolkit and the ColdFusion Lockdown Guide. These steps are intended to help mitigate attacks targeting older, unpatched, or improperly configured deployments of Adobe products.
For more information on Acrobat security, please visit the Acrobat Developer Center.
For more information on ColdFusion 10 security, please visit the ColdFusion Developer Center.

Brad Arkin
Chief Security Officer
Sources: Blog Adobe and Adobe code info via Krebson and Grahamcluley

No comments:

Post a Comment

[Invitation] Galaxy Unpacked 2024, Jan 17: Opening a New Era of Mobile AI.

A revolutionary mobile experience is coming. Get ready to discover a new era full of possibilities with the latest Galaxy innovations, desig...

Popular Posts