Adobe Patches Flash Zero-Day Exploited in Targeted Attacks

A Flash Player security update released on Monday by Adobe patches a zero-day vulnerability that has been exploited in targeted attacks.

The security hole, tracked as CVE-2017-11292, has been described as a critical type confusion issue that could lead to remote code execution.

The vulnerability affects the Windows, Mac, Linux and Chrome OS versions of Flash Player, and it has been addressed with the release of versions 27.0.0.159 and 27.0.0.130. Microsoft will likely release an update as well to patch the Flash Player components used by its products.

The flaw was reported to Adobe by Anton Ivanov of Kaspersky Labs. The security firm revealed that the vulnerability has been exploited by a Middle Eastern threat actor known as BlackOasis to deliver FinFisher spyware. 

CVE-2017-11292 is the first Flash Player zero-day vulnerability patched by Adobe in 2017.

The number of vulnerabilities found in Flash Player in the past months has decreased considerably – only four issues were resolved in August and September. While this may be a result of the decision to kill Flash Player by 2020, zero-day exploits affecting the software can still be highly valuable for malicious actors.

Earlier this month, when Adobe announced that it did not have any Patch Tuesday updates, SecurityWeek cautioned that the possibility of a zero-day being uncovered by the end of the month should not be ruled out.

*Updated with link and information that the zero-day has been exploited by BlackOasis to deliver FinFisher spyware

Related: Adobe Patches Flash Zero-Day Exploited by APT Group

Related: Adobe Patches Flash Zero-Day Exploited by Magnitude EK

Related: Adobe Flash Zero-Day Under Attack

Related: Adobe Patches Flash Zero-Day Exploited in Targeted Attacks

view counter
image
Eduard Kovacs is an international correspondent for SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.
Previous Columns by Eduard Kovacs:
Tags:
Original author: Eduard Kovacs