Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Adobe Patches Zero Day Vulnerability Used in Targeted Attacks

CVE-2012-0779 Used in Targeted Attacks Aimed At Manufacturers of Products Used by Defense Industry

On Friday, Adobe issued a security bulletin to address a recently discovered critical vulnerability in its Flash Player, that according to reports, is being used in targeted attacks.

CVE-2012-0779 Used in Targeted Attacks Aimed At Manufacturers of Products Used by Defense Industry

On Friday, Adobe issued a security bulletin to address a recently discovered critical vulnerability in its Flash Player, that according to reports, is being used in targeted attacks.

The attacks are leveraging the recently disclosed CVE-2012-0779 “Object Type Confusion Remote Code Execution Vulnerability”, which Symantec says been in the wild for over a week. The exploit targets the Adobe Flash Player on Internet Explorer for Windows platforms only, via custom crafted emails with malicious attachments.

Symantec said that it has seen many of these files circulating in the wild so far, and that the attacks have been aimed at multiple targets across manufacturers of products used by the defense industry, though the security firm warned that other targets are likely to follow in the days ahead.

“The malicious documents contain an embedded reference to a malicious Flash file hosted on a remote server,” Symantec noted in a blog post. “When the Flash file is acquired and opened, it sprays the heap with shellcode and triggers the CVE-2012-0779 exploit. Once the shellcode gains control, it looks for the payload in the original document, decrypts it, drops it to disk, and executes it.”

Symantec, which detects the payload as Trojan.Pasam, explained that when a user opens the malicious attachment, the vulnerability is exploited in the background and the document is displayed to the unsuspecting user. “The malware authors created several junk documents for such display. Some used scraps of information from public press releases and some were written with the pretext of inviting the recipient to conferences. Others contained random data,” they said.

Symantec also noted that the malware has been seen contacting command and control servers located in China, Korea, and the United States to complete the exploitation.

Users of Adobe Flash Player 11.2.202.233 and earlier versions should update immediately. To see what version of Flash player you have installed you can check using this page from Adobe.

Advertisement. Scroll to continue reading.

Microsoft Vulnerability Research (MSVR) was credited with reporting the vulnerability.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.