Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Patches Hacking Team’s Flash Player Zero-Day

As it promised on Tuesday, Adobe has issued an emergency update for Flash Player to patch a zero-day vulnerability whose existence came to light after hackers breached the systems of surveillance software maker Hacking Team.

As it promised on Tuesday, Adobe has issued an emergency update for Flash Player to patch a zero-day vulnerability whose existence came to light after hackers breached the systems of surveillance software maker Hacking Team.

The Flash Player vulnerability (CVE-2015-5119), related to the ActionScript 3 ByteArray class, allows a remote, unauthenticated attacker to execute arbitrary code on vulnerable systems. Cybercriminals integrated the flaw into the Angler, Neutrino and Nuclear Pack exploit kits shortly after its existence came to light.

The vulnerability affects Flash Player 18.0.0.194 and earlier versions. Adobe patched the bug with the release of Flash Player 18.0.0.203.

An advisory from Adobe is not yet available, but the researcher known as Kafeine has confirmed for SecurityWeek that Flash Player 18.0.0.203 patches the zero-day. According to the expert, users who update their installations to the latest version are protected against attacks involving the aforementioned exploit kits.

Hacking Team has likely used this Flash Player zero-day to deploy its surveillance software on targeted systems. Proof-of-concept (PoC) code discovered in the leak describes the vulnerability as “the most beautiful Flash bug for the last four years since CVE-2010-2161.”

This isn’t the only zero-day exploit found in the Hacking Team leak. Researchers have also uncovered a less serious Windows kernel bug related to the open font type manager module provided by Adobe. Microsoft is working on a patch for this issue.

Attackers leaked a total of roughly 400GB of data allegedly obtained from Hacking Team’s systems, including emails, software, source code, and various types of documents. The exposed files appear to show that despite denials, the Italian spyware maker has been working with totalitarian countries such as Sudan, Ethiopia, the UAE, Saudi Arabia, Bahrain, Nigeria, Kazakhstan and Uzbekistan.

Hacking Team has confirmed that its systems have been breached, but it has not commented on the authenticity of the leaked files. A member of the European Parliament wants the company to be investigated.

Advertisement. Scroll to continue reading.

Update. Adobe has published its advisory for Flash Player 18.0.0.203. The update addresses a total of 36 vulnerabilities, including CVE-2015-5119. 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.