Vulnerabilities

Adobe Patches Flash Zero-Day Exploited by Magnitude EK

Adobe released a Flash Player update on Thursday to patch a zero-day vulnerability that has been leveraged by cybercriminals to deliver malware via the Magnitude exploit kit.

<p><strong><span><span>Adobe released a Flash Player <a href="https://helpx.adobe.com/security/products/flash-player/apsb16-10.html" target="_blank" rel="noopener">update</a> on Thursday to patch a zero-day vulnerability that has been leveraged by cybercriminals to deliver malware via the Magnitude exploit kit.</span></span></strong></p>

Adobe released a Flash Player update on Thursday to patch a zero-day vulnerability that has been leveraged by cybercriminals to deliver malware via the Magnitude exploit kit.

The vulnerability, a memory corruption that can be exploited for remote code execution, was discovered after, on April 2, security researcher Kafeine of Proofpoint noticed a change in the Magnitude exploit kit. The sample was then investigated by FireEye, which determined that Magnitude EK had been exploiting a previously unknown vulnerability in Flash Player.

The flaw, tracked as CVE-2016-1019, exists in Flash Player 21.0.0.197 and earlier, but a mitigation introduced by Adobe in March in version 21.0.0.182 prevents exploitation. Adobe has plugged the security hole with the release of Flash Player 21.0.0.213, which also addresses 23 other issues, many of which can lead to code execution.

Cybercriminals have leveraged the exploit to target systems running Flash Player 20.0.0.306 and earlier on Windows 10 and earlier.

“Despite the fact that this new exploit could potentially work on any version of Adobe Flash, including a fully patched instance of Flash, the threat actors implemented it in a manner that only targeted older versions of Flash. In other words, equipped with a weapon that could pierce even the latest armor, they only used it against old armor, and in doing so exposed to security researchers a previously unreported vulnerability,” Proofpoint said in a blog post. “We refer to this type of faulty implementation as a ‘degraded’ mode, and it is something that we have observed in the past with CVE-2014-8439 and CVE-2015-0310 in Angler.”

According to Proofpoint, the exploit has been used by Magnitude to deliver various threats, including Cerber and Locky ransomware. Researchers discovered that the exploit code for this Flash Player zero-day has also been added to the Nuclear Pack exploit kit, but it has not been used to drop malware.

CVE-2016-1019 has been described by FireEye as a memory corruption vulnerability that exists in an undocumented ASnative API.

“The exploit causes the flash memory allocator to allocate buffers under the attacker’s control. The attacker can then create a ByteArray of length 0xFFFFFFFF such that it can read and write arbitrary memory,” FireEye explained.

Advertisement. Scroll to continue reading.

The security firm noted that the layout of the exploit code and some of the functionality are similar to exploits leaked as a result of the 2015 Hacking Team breach.

Updated Magnitude EK

According to FireEye, Magnitude developers have recently updated the exploit kit’s delivery chain, adding a profile gate such as the one used by the Angler exploit kit. The profile gate analyzes the targeted device and instructs the server not to send exploits if the user is browsing from a virtual machine or has certain security applications installed.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version