Security News Adobe Patches Flash Zero-Day Exploited in the Wild

Daniel Hidalgo

Level 34
Thread author
Verified
Honorary Member
Top Poster
Malware Hunter
Well-known
Mar 17, 2015
2,387
Adobe has updated Flash Player for Windows, Mac and Linux to address a total of 25 vulnerabilities, including a zero-day that has been exploited in the wild.

Flash Player 21.0.0.242 and 11.2.202.616 patch type confusion, use-aftre-free, buffer overflow, directory search path, and various memory corruption vulnerabilities that can lead to arbitrary code execution.

The flaw that has been exploited in the wild, CVE-2016-4117, is a type confusion reported by Genwei Jiang of FireEye.

This is not the first time the security firm has reported Flash Player zero-days to Adobe. Last year, the company observed unpatched Flash vulnerabilities being used by the Pawn Storm and APT3 cyber espionage groups. In April, FireEye and the French researcher Kafeine reported a zero-day leveraged by cybercriminals in the Magnitude exploit kit.

In the advisory published on Thursday, Adobe also credited researchers from Microsoft, Pangu LAB, Google, Tencent, CSIRT.SK and NSFOCUS for reporting the vulnerabilities resolved with the latest Flash Player update.

full article: Adobe Patches Flash Zero-Day Exploited in the Wild | SecurityWeek.Com
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top