Adobe starts patching latest Flash flaw

05.02.2015
Adobe Systems has started distributing an update for the latest Flash security flaw, which is already being exploited in malicious advertising attacks.

The fix repairs a vulnerability, CVE-2015-0313, which could potentially allow a hacker to take complete control over a user's system. It affects Flash Player on all supported platforms including Windows, Mac OS X and Linux.

People who have auto-update enabled for the Flash Player desktop runtime should soon receive get the repaired version of Flash, which is version 16.0.0.305. Adobe will have an update that can be applied manually ready by Thursday, Adobe said.

The company was less specific about the auto-update mechanism in browsers, writing that "we are working with our distribution partners to make the update available in Google Chrome and Internet Explorer 10 and 11."

Researchers from Trend Micro and Microsoft found the flaw after seeing it used in attacks. Code that takes advantage of it was in the Angler exploit kit used by hackers, Trend Micro said Monday.

Trend found that a malicious ad running on video streaming site Dailymotion.com was redirecting people to pages hosting Angler, which then attacked their computers. The Hanjuan exploit kit is also thought to use the flaw.

Websites are often unaware they're running malicious advertisements. The ads are distributed by online advertising companies that for various reasons don't detected the malicious content.

Flash has been hit hard recently. In the last few weeks, Adobe fixed two other zero-day vulnerabilities in Flash, both of which were incorporated into Angler.

Users can check their version of Flash Player here.

Send news tips and comments to jeremy_kirk@idg.com. Follow me on Twitter: @jeremy_kirk

Jeremy Kirk

Zur Startseite