Vulnerabilities

Adobe Patches Flash Zero-Day Under Attack

Adobe Issues Emergency Out-of-Band Patch For Flash Zero-Day Used in Targeted Attacks

<p style="text-align: center;"><span><span><strong>Adobe Issues Emergency Out-of-Band Patch For Flash Zero-Day Used in Targeted Attacks</strong></span></span></p>

Adobe Issues Emergency Out-of-Band Patch For Flash Zero-Day Used in Targeted Attacks

Just two days after releasing regularly scheduled updates that address critical vulnerabilities in its Acrobat, Reader and Digital Editions, Adobe has released an emergency out-of-band update to fix a zero-day vulnerability that is being used in targeted attacks.

Discovered by Kaspersky Lab’s Anton Ivanov, vulnerability (CVE-2016-1010) has been exploited in limited, targeted attacks, Adobe said.

In addition to CVE-2016-1010, Adobe addressed other critical vulnerabilities that could allow an attacker to take control of vulnerble systems.

Adobe did advise customers on March 8 that an additional update would be coming this week, apparently for flaws that were reported too close to the scheduled monthly update, for which sufficient time was not available to prepare and test a patch.

The software maker said the vulnerabilities affect all platforms.

Adobe provided the following details on the vulnerabilities in a security bulletin posted Thursday afternoon: 

• These updates resolve integer overflow vulnerabilities that could lead to code execution (CVE-2016-0963, CVE-2016-0993, CVE-2016-1010).

Advertisement. Scroll to continue reading.

• These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-1000).

• These updates resolve a heap overflow vulnerability that could lead to code execution (CVE-2016-1001).

• These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-1005).

In early December, Adobe encouraged content creators to build content using new Web standards such as HTML5, but did not mention anything about discontinuing Flash, which has been extremely vulnerable and exploited in many high profile attacks via 0days, as well as commodity attacks leveraging popular exploit kits.

Microsoft also released updates on Tuesday to fix tens of important and critical vulnerabilities in Windows, Office, Internet Explorer, Edge and other products. 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version