Flash Player plagued by third zero-day flaw in a month, updates coming

02.02.2015
Adobe Systems warned users that hackers are exploiting another unpatched vulnerability in Flash Player -- the third one in the past month -- to infect computers with malware.

There are reports that the vulnerability is being actively exploited in drive-by-download attacks that target systems running Flash Player under Internet Explorer or Mozilla Firefox on Windows 8.1 and below, Adobe said in a security advisory published Monday.

The company plans to release Flash Player updates that will address the flaw later this week.

The vulnerability, which is tracked as CVE-2015-0313 in the Common Vulnerabilities and Exposures database, affects Flash Player on all supported platforms: Adobe Flash Player 16.0.0.296 and earlier versions for Windows and Mac OS X; Adobe Flash Player 13.0.0.264 and earlier 13.x versions; and Adobe Flash Player 11.2.202.440 and earlier versions for Linux.

Adobe credits a security researcher from Trend Micro and two from Microsoft with reporting the flaw to the company after they found it being used in attacks.

The vulnerability was exploited in malvertising attacks -- exploits loaded through malicious advertisements -- that were observed earlier this month on popular video sharing site dailymotion.com, according to Trend Micro.

"It is likely that this was not limited to the Dailymotion website alone, since the infection was triggered from the advertising platform and not the website content itself," said Peter Pi, a threats analyst at Trend Micro, in a blog post.

"We have been monitoring this attack since January 14, and saw a spike in the hits to the IP [Internet Protocol address] related to the malicious URL around January 27," Pi said, adding that most of the users who accessed the malicious server were from the U.S.

Adobe released two Flash Player updates over the past two weeks -- Flash Player 16.0.0.287 and 16.0.0.296 -- in order to fix two other vulnerabilities that were being actively exploited via malvertising. Such vulnerabilities that are used in attacks before a patch is available are known as zero-days.

The previous two flaws, identified as CVE-2015-0310 and CVE-2015-0311, had been integrated into an attack tool called the Angler Exploit Kit.

An initial analysis suggests that the new CVE-2015-0313 exploit was also used in attacks launched with Angler, "due to similarities in obfuscation techniques and infection chains," Pi said.

However, an independent researcher known online as Kafeine, who tracks exploits kits and found the recent Flash Player exploits in Angler, believes the latest attacks might be the work of cybercriminals using a different tool called the Hanjuan Exploit Kit.

Regardless of the tool used to exploit the new vulnerability, users should take precautions until Adobe releases patches. Malicious advertisements are difficult to block because they are launched through legitimate advertising networks and appear on popular, trusted websites.

Users should enable the click-to-play feature in browsers to prevent plug-in-based content like Flash from running automatically without their explicit consent. They should also keep their antivirus programs up to date, because Adobe shares exploit samples with security vendors so they can create detection signatures.

Lucian Constantin

Zur Startseite