Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe to Patch Critical Flash Player Zero-day Vulnerability Used in Active Attacks

After saying early Thursday that it was investigating reports of a critical zero-day vulnerability affecting its Flash Player that is being exploited in the wild, Adobe Systems issued a secur

After saying early Thursday that it was investigating reports of a critical zero-day vulnerability affecting its Flash Player that is being exploited in the wild, Adobe Systems issued a security advisory late Thursday, stating that it expects to have a patch available for the flaw during the week of Jan. 26.

The critical vulnerability (CVE-2015-0311) exists in Adobe Flash Player 16.0.0.287 and earlier versions for Windows and Macintosh, Adobe confirmed its its advisory

The vulnerability was discovered by French security researcher “Kafeine” while analyzing an instance of the Angler exploit kit, and successful exploitation could cause a crash and potentially allow an attacker to take control of the affected system.

The cybercriminals behind the Angler exploit kit often leverage Flash Player vulnerabilities to distribute malware and in some cases add Flash Player exploits shortly after the vulnerabilities are patched by Adobe.

Adobe said that it was aware of reports of the vulnerability being actively exploited in the wild via drive-by-download attacks against systems running Internet Explorer and Firefox on Windows 8 and below.

The exploit also affects Internet Explorer 11 running on a fully updated versions of Windows 8.1, and even the Firefox Web browser, Kafeine clarified on Thursday, adding that Chrome is not impacted.

The researcher said that he has reproduced the exploit with the latest version of Flash Player in Internet Explorer 6 through 8 running on Windows XP, and in Internet Explorer 8 running on Windows 7. The exploit also works in Internet Explorer 10 running on Windows 8.

“Disabling Flash Player for some days might be a good idea,” Kafeine wrote in a blog post.

Advertisement. Scroll to continue reading.

According to Malwarebytes, this particular instance of Angler is trying to install a piece of malware known as Bedep.

Bedep is a distribution botnet that’s capable of loading multiple payloads on infected hosts. In this case, the payload is an ad fraud component.

“Upon infection, explorer.exe (not to be confused with iexplore.exe) is injected and performs the ad fraud calls,” said Jerome Segura, senior security researcher at Malwarebytes.

Based on Trend Micro’s analysis of recent victims of the Angler Exploit kit, most of the vulnerability’s victims come from the US (84%) with some coming from Australia and Taiwan (9% and 5% respectively).

Symantec is also analyzing the zero-day and detects the SWF file utilized in the attack as Trojan.Swifi.

Additional reporting by Eduard Kovacs

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.