Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Flash Player Bug Exploited by Malicious Word Documents

Researchers have identified targeted attacks exploiting the Flash Player bug Adobe patched just last week.

Researchers have identified targeted attacks exploiting the Flash Player bug Adobe patched just last week.

Adobe patched the remote code execution vulnerability (CVE-2012-1535) in Flash Player which could cause the application to crash and potentially allow an attacker to take control of the compromised computer last Tuesday as part of its regularly scheduled update. At the time, the company said there were reports of the vulnerability being exploited in the wild in “limited attacks” using malicious Word documents.

Symantec researchers have observed such attacks since Aug. 10, Symantec’s Bhaskar Krishna wrote on the Symantec Intelligence blog. The Word document contains a malicious SWF file with ActionScript that utilizes heapspraying techniques using embedded shellcode, Krishna said. The Flash exploit is triggered by a font file.

“We would recommend that users keep their systems up-to-date with the latest security patch released by Adobe for this vulnerability,” Krishna wrote.

The attacks used different email subject lines, body text, and attachment file names, Krishna said. The names and subject lines cover political and other newsworthy items, topics of interest, as well as topics that may be of interest to specific industries and companies.

The email with subject line “Reports for AWEML” had an attachment called “AWE Platinum Partners.doc” with a random number prepended to the name. Another sample had the subject “Assessment of Enginering Design Competence – Questionnaire” with the attachment name “Jacobs Competenct Assessment” according to the Symantec post. Other subject lines included iPhone 5 battery rumors, Republican candidate for president Mitt Romney’s vice-president pick, and the London Olympics.

“A large number of attacks were sent on August 13,” Krishna found.

Adobe fixed only one vulnerability in Flash just over a week ago, and followed up with a larger security update this week fixing six additional issues in Flash Player across all platforms.

Advertisement. Scroll to continue reading.

The second release was “a bit of a surprise for IT administrators,” said Wolfgang Kandek, CTO of Qualys, adding that last week’s release may actually have been “an out-of-band emergency fix to address a specific vulnerability under abuse in the wild and that could not be integrated with this bigger release.”

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.