Vulnerabilities

Zerodium Offers $100,000 for Flash Exploit Mitigation Bypass

Exploit acquisition firm Zerodium is offering up to $100,000 to anyone who can provide an exploit for bypassing the Flash Player heap isolation mitigation introduced recently by Adobe.

<p><strong><span><span>Exploit acquisition firm Zerodium is offering up to $100,000 to anyone who can provide an exploit for bypassing the Flash Player heap isolation mitigation introduced recently by Adobe.</span></span></strong></p>

Exploit acquisition firm Zerodium is offering up to $100,000 to anyone who can provide an exploit for bypassing the Flash Player heap isolation mitigation introduced recently by Adobe.

Adobe announced in December the introduction of several new security enhancements for Flash Player, many of which were the result of collaboration with the company’s partners and the security community.

One of the exploit mitigations introduced by Adobe is heap isolation. Initial work on this mitigation was done by Google Project Zero researchers, who detailed the protection mechanism in July after the release of Flash Player 18.0.0.209. It’s worth noting that Project Zero researchers have been credited for reporting roughly one-third of Flash Player vulnerabilities in 2015.

Adobe then worked with Microsoft’s research team to improve the mitigation by adding coverage for ByteArrays.

“Adobe deployed a rewrite of our memory manager to create the foundation for widespread heap isolation which we will build on, going forward. This change will limit the ability for attackers to effectively leverage use-after-free vulnerabilities for exploitation,” Adobe principal scientist Peleus Uhley explained in a December blog post.

Zerodium posted a tweet on Tuesday announcing that this month the company is prepared to offer $100,000 for an exploit that bypasses Flash Player’s heap isolation with a sandbox escape, and $65,000 for an exploit without a sandbox escape.

Advertisement. Scroll to continue reading.

According to Zerodium’s zero-day price list, hackers can generally earn up to $80,000 for a Flash Player remote code execution exploit that is combined with a sandbox escape.

Zerodium made a lot of headlines last year after it offered $1 million for a full chain of zero-day exploits that could be used against iOS 9. In November, the company announced that one team had submitted a remote browser-based jailbreak that worked on iOS 9.1 and 9.2 beta.

Statistics from vulnerability aggregator CVE Details show that a total of 460 vulnerabilities were reported to Adobe in 2015, which is a considerable increase compared to the 138 flaws disclosed in the previous year.

Adobe released roughly 30 security updates for Flash Player in 2015 to patch hundreds of vulnerabilities, including nearly 100 issues resolved in December alone.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version