Vulnerabilities

Adobe Prepares Patch for Another Critical Flash Player Vulnerability

Adobe Systems plans to release a patch this week for a zero-day vulnerability caught being exploited in malvertising attacks.

<p><span><span><strong>Adobe Systems plans to release a patch this week for a zero-day vulnerability caught being exploited in malvertising attacks.</strong></span></span></p>

Adobe Systems plans to release a patch this week for a zero-day vulnerability caught being exploited in malvertising attacks.

The vulnerability (CVE-2015-0313) exists in Adobe Flash Player 16.0.0.296 and earlier for Windows and Macintosh. If exploited successfully, the bug could be used to cause a crash and possibly allow an attacker to take control of the affected system.  

According to Adobe, the vulnerability was found being used to target users running Internet Explorer and Firefox on Windows 8.1 and below. Researchers at Trend Micro say they have been monitoring attacks on the bug since January 14, and that it appears to be getting assaulted via the Angler exploit kit.  

“According to our data, visitors of the popular site dailymotion.com were redirected to a series of sites that eventually led to the URL hxxp://www.retilio.com/skillt.swf, where the exploit itself was hosted,” blogged Peter Pi, threats analyst with Trend Micro. “It is important to note that infection happens automatically, since advertisements are designed to load once a user visits a site. It is likely that this was not limited to the Dailymotion website alone, since the infection was triggered from the advertising platform and not the website content itself.”

As of now, the ads from this particular infection chain appear to be down, according to Pi.

The challenge of malvertising refuses to go away. Last year, a team of security experts published a paper that examined more than 600,000 online advertisements on 40,000 websites during a three-month period. They found that one percent of the ads were involved in suspicious or malicious activity such as drive-by downloads and link hijacking.

“So far we’ve seen around 3,294 hits related to the exploit, and with an attack already seen in the wild, it’s likely there are other attacks leveraging this zero-day, posing a great risk of system compromise to unprotected systems,” Pi noted. “Since the exploit affects the latest version of Flash, 16.0.0.296, users may consider disabling Flash Player until a fixed version is released. Adobe has confirmed that this is a zero-day exploit and the patch is expected to be available this week to address this.”

According to Adobe, the issue also impacts Flash Player 13.0.0.264 and earlier 13.x versions. In addition, Flash Player 11.2.202.440 and earlier versions for Linux is affected as well.

Advertisement. Scroll to continue reading.

Last month, Adobe patched two other zero-days in Flash Player that were spotted by malware researcher ‘Kafeine’. Just like in this case, both the other vulnerabilities were being exploited via the Angler exploit kit. The first zero-day (CVE-2015-0310) could be used to circumvent memory randomization mitigations on Windows. The second bug (CVE-2015-0311) exists in Flash Player versions 16.0.0.287 and earlier for Windows and Macintosh, and could be used to cause a crash or hijack a vulnerable system.

Adobe did not say specifically what day the patch would be ready. 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version