Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Recently Exploited Flash Zero-Day Added to Exploit Kits

The recently discovered CVE-2015-7645 zero-day vulnerability in Adobe Flash Player has been already added to Angler Exploit Kit (EK) and Nuclear EK, anti-malware firm Malwarebytes reported.

The recently discovered CVE-2015-7645 zero-day vulnerability in Adobe Flash Player has been already added to Angler Exploit Kit (EK) and Nuclear EK, anti-malware firm Malwarebytes reported.

The security flaw was discovered in mid-October, when it was found being exploited by the Russia-linked Pawn Storm threat group in attacks aimed at Foreign Affairs Ministries. The vulnerability affects all Flash releases up to version 19.0.0.226 for Mac and Windows, and Flash Player 11.2.202.540 for Linux, and was discovered by researchers at Trend Micro.

Adobe patched the vulnerability one week after the attacks were discovered, when it also resolved CVE-2015-7647 and CVE-2015-7648 vulnerabilities that could result in arbitrary code execution. The Pawn Storm group exploited the CVE-2015-7645 zero-day through luring victims (employees of Foreign Affairs Ministries from around the world) to websites containing the Flash Player exploit by means of spear-phishing emails.

The inclusion of this zero-day in Angler EK and Nuclear EK renders Flash users even more vulnerable to different types of attacks, especially if they do not keep the Web browser plugin updated. 

The developers of exploit kits are aggressive in integrating newly discovered vulnerabilities into their malicious programs, and it usually takes them only a couple of weeks to do so. In August, the developers of the Angler exploit kit added support for an Internet Explorer vulnerability just weeks after it was patched by Microsoft. In May, a memory corruption flaw in Flash version prior to 17.0.0.188 was added to Angler EK only two weeks after it was patched, and it was added to Magnitude, Neutrino, and Nuclear Pack EKs as well only a few days later.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.