Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

FireEye Researchers Discover PDF Zero-day Used In Active Attacks

Security researchers from FireEye on Tuesday said they had identified a PDF zero-day that is being used in active attacks, and that they observed successful exploitation on the latest version of Adobe PDF Reader (9.5.3, 10.1.5, and 11.0.1.).

Security researchers from FireEye on Tuesday said they had identified a PDF zero-day that is being used in active attacks, and that they observed successful exploitation on the latest version of Adobe PDF Reader (9.5.3, 10.1.5, and 11.0.1.).

“Upon successful exploitation, it will drop two DLLs. The first DLL shows a fake error message and opens a decoy PDF document, which is usually common in targeted attacks,” FireEye researchers Yichong Lin, Thoufique Haq, and James Bennett explained in a blog post. “The second DLL in turn drops the callback component, which talks to a remote domain.”

It’s unclear if the sample came as a result of one of FireEye’s clients being targeted, or if the researchers discovered the attacks elsewhere.

While few additional details have been provided at this time, FireEye has provided Adobe’s security team with the sample, and warns users not open any unknown or suspicious PDF files.(This should always be the case!)

Adobe did acknowledge a vulnerability report on Tuesday, assumed to be the issue reported by FireEye.

“We are currently investigating this report and assessing the risk to our customers,” David Lenoe, Adobe’s Product Security Incident Response Team group manager, noted. “We will provide an update as soon as we have more information. Please continue monitoring the Adobe PSIRT blog for the latest information.”

Last week at the Kaspersky Lab Security Analyst Summit in Puerto Rico, Lenoe outlined some of the challenges vendors face with dealing vulnerability report, especially when there is only “partial disclosure”.

SecurityWeek has contacted FireEye for additional details, and this story will be updated as new information becomes available from FireEye or Adobe.

Advertisement. Scroll to continue reading.

Related: Adobe’s Hunt for Sandbox Bypass Flaw a Frustrating Exercise

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.