Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe to Patch Flash Zero-Day Exploited by Russian Attackers

Adobe announced on Wednesday that it expects to release a patch for the recently disclosed Flash Player zero-day exploited in targeted attacks by a Russian threat group during the week of October 19.

Adobe announced on Wednesday that it expects to release a patch for the recently disclosed Flash Player zero-day exploited in targeted attacks by a Russian threat group during the week of October 19.

According to the company, the critical vulnerability (CVE-2015-7645) affects Flash Player 19.0.0.207 and earlier for Windows and Mac, and 11.2.202.535 and earlier 11.x versions for Linux. Adobe noted in its advisory that it’s aware of limited, targeted attacks exploiting the flaw.

The existence of the security hole was brought to light on Tuesday, shortly after Adobe released a Flash Player update that addressed 13 issues.

Researchers at Trend Micro discovered the vulnerability while analyzing the operations of the Russian threat actor Pawn Storm (also known as APT28, Sednit, Fancy Bear, Sofacy and Tsar Team).

The group, which is believed to be linked to the Russian government, has been exploiting the Flash Player zero-day in attacks aimed at several Ministries of Foreign Affairs from all over the world. The attackers lured their victims to websites hosting the exploit via spear phishing emails that used suicide car bombings in Kabul, airstrikes in Syria and Gaza, and other military-related topics as a lure.

Researchers have pointed out that the URLs used by the APT group were similar to the ones spotted earlier this year in attacks aimed at the White House and NATO members.

The cyber espionage actor, which has been around since at least 2007, has targeted military, government, media, and defense organizations from across the world.

Pawn Storm has used six zero-day vulnerabilities in the last year, Tom Kellermann, chief cybersecurity officer at Trend Micro, told SecurityWeek on Tuesday. This includes Java, Windows, and Flash Player zero-days, including some of the exploits leaked as a result of the breach suffered earlier this year by the Italian spyware maker Hacking Team.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.