Lucene search

K
thnMohit KumarTHN:3BC4F7FE3170D82B2C8328638552D1D3
HistoryFeb 01, 2018 - 7:10 p.m.

(Unpatched) Adobe Flash Player Zero-Day Exploit Spotted in the Wild

2018-02-0119:10:00
Mohit Kumar
thehackernews.com
387

0.974 High

EPSS

Percentile

99.9%

flash-zero-dy-exploit

Another reason to uninstall Adobe Flash Player—a new zero-day Flash Player exploit has reportedly been spotted in the wild by North Korean hackers.

South Korea’s Computer Emergency Response Team (KR-CERT) issued an alert Wednesday for a new Flash Player zero-day vulnerability that’s being actively exploited in the wild by North Korean hackers to target Windows users in South Korea.

Simon Choi of South Korea-based cybersecurity firm Hauri first reported the campaign on Twitter, saying the North Korean hackers have been using the Flash zero-day against South Koreans since mid-November 2017.

Although Choi did not share any malware sample or details about the vulnerability, the researcher said the attacks using the new Flash zero-day is aimed at South Korean individuals who focus on researching North Korea.

Adobe also released an advisory on Wednesday, which said the zero-day is exploiting a critical ‘use-after-free’ vulnerability (CVE-2018-4878) in its Flash media software that leads to remote code execution.

flash-zero-dy-exploit

The critical vulnerability affects Adobe Flash Player version 28.0.0.137 and earlier versions for:

  • Desktop Runtime (Win/Mac/Linux)
  • Google Chrome (Win/Mac/Linux/Chrome OS)
  • Microsoft Edge and Internet Explorer 11 (Win 10 & 8.1)

> “Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the wild, and is being used in limited, targeted attacks against Windows users,” the advisory said. “These attacks leverage Office documents with embedded malicious Flash content distributed via email. Adobe will address this vulnerability in a release planned for the week of February 5.

To exploit the vulnerability, all an attacker need to do is trick victims into opening Microsoft Office documents, web pages, or spam messages that contain a maliciously crafted Adobe Flash file.

The vulnerability can be leveraged by hackers to take control of an affected computer.

Choi also posted a screenshot to show that the Flash Player zero-day exploit has been delivered via malicious Microsoft Excel files.

Adobe said in its advisory that the company has planned to address this vulnerability in a “release planned for the week of February 5,” through KR-CERT advises users to disable or completely remove the buggy software.

0.974 High

EPSS

Percentile

99.9%

Related for THN:3BC4F7FE3170D82B2C8328638552D1D3