Malware & Threats

Adobe Patches Flash Vulnerability Used in Targeted Attacks

Adobe has released a Flash Player update to patch a critical vulnerability that malicious actors have been exploiting in targeted attacks.

<p><strong><span><span>Adobe has released a Flash Player update to patch a critical vulnerability that malicious actors have been exploiting in targeted attacks.</span></span></strong></p>

Adobe has released a Flash Player update to patch a critical vulnerability that malicious actors have been exploiting in targeted attacks.

The flaw, tracked as CVE-2016-7855, is a use-after-free issue that can be exploited for arbitrary code execution. The security hole was reported to Adobe by Neel Mehta and Billy Leonard from Google’s Threat Analysis Group.

According to Adobe, an exploit for CVE-2016-7855 exists in the wild and it has been used in limited, targeted attacks aimed at users running Windows 7, 8.1 and 10. The company has not shared any other information, but this suggests that the flaw may have been exploited by sophisticated threat actors.

Adobe patched the vulnerability with the release of Flash Player 23.0.0.205 and 11.2.202.643 (Linux). The company said the security hole affects Flash Player 23.0.0.185 and earlier, and 11.2.202.637 and earlier for Linux.

Microsoft and Google are also expected to update Chrome, Internet Explorer 11 and Edge to fix CVE-2016-7855.

Google doesn’t typically share information on cyberattacks, but security companies could provide more details on the attacks involving this flaw in the next days.

Adobe has addressed several zero-day vulnerabilities this year, including flaws exploited by profit-driven cybercriminals and advanced persistent threat (APT) groups in espionage campaigns.

Related Reading: Adobe Patches Flash Zero-Day Exploited by APT Group

Advertisement. Scroll to continue reading.

Related Reading: Zero-Day Patched by Microsoft Used for Malvertising Since 2014

Related Reading: Microsoft Patches 4 Vulnerabilities Exploited in the Wild

Related Reading: Windows Zero-Day Exploited by “FruityArmor” APT Group

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version