Vulnerabilities

Adobe Patches 9 Flash Player Flaws Reported via ZDI

Security updates released by Adobe on this Patch Tuesday address one vulnerability in Connect for Windows and nine arbitrary code execution flaws in Flash Player.

<p><strong><span><span>Security updates released by Adobe on this Patch Tuesday address one vulnerability in Connect for Windows and nine arbitrary code execution flaws in Flash Player.</span></span></strong></p>

Security updates released by Adobe on this Patch Tuesday address one vulnerability in Connect for Windows and nine arbitrary code execution flaws in Flash Player.

Flash Player 23.0.0.207 for Windows, Mac and web browsers, and Flash Player 11.2.202.644 for Linux patch type confusion and use-after-free vulnerabilities tracked as CVE-2016-7857, CVE-2016-7858, CVE-2016-7859, CVE-2016-7860, CVE-2016-7861, CVE-2016-7862, CVE-2016-7863, CVE-2016-7864 and CVE-2016-7865.

All of the issues addressed on this occasion have been reported to Adobe through Trend Micro’s Zero Day Initiative (ZDI) by various researchers, including bo13oy of CloverSec Labs, Archer, Kiritou Kureha, Erisaka Mafuyu, Onoe Serika, Kuchiki Toko and Takanashi Rikka.

Adobe has also informed customers of a Connect update that resolves an input validation vulnerability in the events registration module. The flaw, reported by Vulnerability Lab, can be exploited for cross-site scripting (XSS) attacks.

The issue affects versions 9.5.6 and earlier for Windows, and it was fixed with the release of Connect 9.5.7. Adobe said there was no evidence that any of these vulnerabilities had been exploited in the wild.

A Flash Player vulnerability exploited in targeted attacks was addressed by Adobe on October 26. The flaw (CVE-2016-7855) has been used by the Russia-linked threat actor known as Pawn Storm, APT28 and Fancy Bear.

Attackers leveraged the security hole in combination with a Windows kernel weakness – the Flash Player bug was used to gain control of the victim’s browser process and the Windows bug was exploited to elevate privileges and escape the browser sandbox.

Both Adobe and Microsoft were informed about the vulnerabilities by Google on October 21, but Microsoft only managed to patch the Windows flaw on Tuesday with its monthly security updates.

Advertisement. Scroll to continue reading.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version