New zero-day exploit hits fully patched Adobe Flash

Share this…

Attacks used to hijack end users’ computers when they visit booby-trapped sites.

Attackers are exploiting a previously unknown vulnerability in fully patched versions of Adobe’s Flash Player so they can surreptitiously install malware on end users’ computers, security researchers warned Tuesday.

So far, the attacks are known to target only government agencies as part of a long-running espionage campaign carried out by a group known as Pawn Storm, researchers from antivirus provider Trend Micro said in a blog post published Tuesday. It’s not unusual for such zero-day exploits to be more widely distributed once the initial element of surprise wanes. The critical security flaw is known to reside in Flash versions 19.0.0.185 and 19.0.0.207 and may also affect earlier versions. At this early stage, no other technical details are available. The researchers wrote:

New zero-day exploit hits fully patched Adobe Flash

In this most recent campaign of Pawn Storm, several Ministries of Foreign Affairs received spear phishing e-mails. These contain links to sites that supposedly contain information about current events, but in reality, these URLs hosted the exploit. In this wave of attacks, the emails were about the following topics:

“Suicide car bomb targets NATO troop convoy Kabul”

“Syrian troops make gains as Putin defends air strikes”

“Israel launches airstrikes on targets in Gaza”

“Russia warns of response to reported US nuke buildup in Turkey, Europe”

“US military reports 75 US-trained rebels return Syria”

It’s worth noting that the URLs hosting the new Flash zero-day exploit are similar to the URLs seen in attacks that targeted North Atlantic Treaty Organization (NATO) members and the White House in April this year.

Pawn Storm has zeroed in on foreign affairs ministries in recent months. In the past, the group hastargeted politicians, artists, and journalists in Russia, and it has infected the iOS devices of Western governments and news organizations. Some researchers have linked the espionage campaign to the Russian government, but the usual disclaimers about attribution of hacks apply.

An Adobe spokeswoman said that company researchers received a proof-of-concept exploit on Tuesday morning and are in the process of investigating. If confirmed, it wouldn’t be surprising to see Adobe publish an emergency update in the next few days. As always, readers should consider disabling Flash on as many sites as possible, since it’s not unusual for attackers to compromise trusted sites and use them to attack the people who visit them. Most browsers by default provide a click-to-play mechanism that blocks Flash-based content for each site visited unless explicitly approved by the end user. A more thorough approach is to uninstall Flash altogether.

Source:https://arstechnica.com/