Flash Player 17.0.0.169 Fixes Zero-Day Exploited in the Wild

Status
Not open for further replies.

Exterminator

Community Manager
Thread author
Verified
Staff Member
Well-known
Oct 23, 2012
12,527
Adobe released a new version for Flash Player, which includes security fixes for no less than 22 vulnerabilities, one of them, a memory corruption flaw, being leveraged in the wild.

Almost half of the bugs repaired in build 17.0.0.169 touch on memory corruption problems, whose successful exploitation could lead to an attacker being able to execute arbitrary code on the affected machine.

Google's contribution to a more secure Flash Player is significant
Other risks eliminated by the developer include four use-after-free glitches, two memory leak vulnerabilities that could be leveraged to bypass ASLR (address space layout randomization) protection, one buffer overflow and one type confusion weakness.

Additionally, Adobe removed two double-free issues and one that could allow an attacker access to potentially sensitive information.

Most of the researchers that reported the flaws are from Google, either part of Project Zero or the Security Team. Two of the researchers, Jihui Lu and bilou, reported their findings as part of the Chromium Vulnerability Reward program.

Other researchers involved in the responsible disclosure include experts working with HP’s Zero Day Initiative (Nicolas Joly, s3tm3m) and Jouko Pynnönen of Klikki Oy.

However, none of them reported the glitch currently leveraged in the wild (CVE-2015-3043) as the researcher chose to remain anonymous. On the same note, it is unclear how long the vulnerability has been used by third-parties.

Updating to the new releases is highly recommended
In the security bulletin released by Adobe on Tuesday, it is recommended that users update to the latest release of the software as soon as possible, especially since one of the weaknesses is leveraged by ill-intended actors.

Users of Google Chrome and Internet Explorer (in Windows 8 and above) receive the new version automatically, via the update mechanisms available for the two web browsers.

The procedure is also carried out the same way in the case Flash installations that have the automatic updates version turned on.

The current Flash Player revision for Windows and Mac is 17.0.0.169 and the extended support one is 13.0.0.281. Linux users should update to build 11.2.202.457.
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top