Vulnerabilities

Adobe Patches Flash Zero-Day Exploited by Pawn Storm

Adobe has released Flash Player updates to address the zero-day vulnerability exploited by the Russia-linked Pawn Storm threat group in attacks aimed at Foreign Affairs Ministries.

<p><strong><span><span>Adobe has released Flash Player updates to address the zero-day vulnerability exploited by the Russia-linked Pawn Storm threat group in attacks aimed at Foreign Affairs Ministries.</span></span></strong></p>

Adobe has released Flash Player updates to address the zero-day vulnerability exploited by the Russia-linked Pawn Storm threat group in attacks aimed at Foreign Affairs Ministries.

Adobe initially planned on releasing a patch this week, but the company managed to roll out a fix sooner than anticipated. Flash Player 19.0.0.226 for Mac and Windows, and Flash Player 11.2.202.540 for Linux patch the vulnerability exploited in targeted attacks (CVE-2015-7645) and a couple of other type confusion flaws that could lead to arbitrary code execution (CVE-2015-7647, CVE-2015-7648).

Trend Micro threats analyst Peter Pi was credited by Adobe for finding and analyzing the zero-day exploited in the wild, while Natalie Silvanovich of Google Project Zero was credited for analyzing the resolved issues.

Pawn Storm used the zero-day to target Foreign Affairs Ministries from across the world. The attackers lured victims to websites containing the Flash Player exploit using spear-phishing emails. Once the exploit was successful, a variant of the Sednit malware, which is often used by Pawn Storm, was dropped onto the victim’s machine.

The Pawn Storm cyber espionage group (also known APT28, Sednit, Fancy Bear, Sofacy and Tsar Team) has been around since at least 2007. The threat actor has targeted numerous military, government, and defense organizations, including NATO members and the White House.

In a blog post detailing CVE-2015-7645, Pi noted that this is the first Flash Player zero-day exploited in the wild after Adobe introduced in July a series of mitigations. The mitigation techniques, developed in collaboration with Google Project Zero, are designed to prevent attacks leveraging “Vector/” exploits.

The introduction of the mitigations led to a decrease in the number of attacks, but the latest incident has demonstrated that attackers haven’t given up.

While Adobe classifies CVE-2015-7645 as a type confusion vulnerability, Trend Micro’s Pi says this is a new type of flaw that the security firm calls “method confusion.” The weakness exists in the writeObject method of the ByteArray object.

Advertisement. Scroll to continue reading.

“The [analyzed] sample overwrote the length field of a ByteArray-based object to 0Xfffffff6. [The attackers] used this to read and write into arbitrary memory locations. The Vector. mitigations are of no use here as the ByteArray length is not protected,” Pi explained. “Attackers need not rely on targeting Vector.> for exploits in the future. As this attack has shown, there are other objects that can be used (or abused) by attackers. Adobe should protect the ByteArray length and other objects that have the length property.”

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version