One week after patch, Flash vulnerability already exploited in large-scale attacks

The Fiesta exploit kit bundles an exploit for the CVE-2014-0569 vulnerability in Flash Player, researchers found

If you haven't updated your Flash Player with the fixes released on Oct. 14, you may be vulnerable to new attacks using a commercial exploit kit called Fiesta, security researchers warn.

The vulnerability, which is being tracked as CVE-2014-0569 in the Common Vulnerabilities and Exposures (CVE) database, was fixed in Flash Player updates last week.

The bundling of an exploit for CVE-2014-0569 in an attack tool that's sold on underground markets is unusual, especially since the vulnerability was privately reported to Adobe through Hewlett-Packard's Zero Day Initiative (ZDI) program, meaning its details should not be public.

The creators of exploit kits like Fiesta typically reuse proof-of-concept exploits published online by researchers or included in legitimate penetration testing tools like Metasploit. That's because reverse engineering patches to discover where vulnerabilities are located and then writing reliable exploits for them requires advanced knowledge and is generally done by professionals.

The use of custom, non-public exploits is much more common in targeted cyberespionage campaigns than in mass-scale drive-by download attacks that favor a catch-all approach and are typical to attackers using commercial exploit kits.

The use of a CVE-2014-0569 exploit in a Fiesta-powered attack was first spotted by an independent malware researcher known online as Kafeine. Initially he believed the exploit targeted a Flash vulnerability called CVE-2014-0556 that was patched in September, but Timo Hirvonen, a researcher at F-Secure, later determined it actually attacked the much newer flaw.

Kafeine expressed surprise that a CVE-2014-0569 exploit landed in Fiesta so quickly. Either the author has some really skilled contacts or someone might have been induced by money to break a non-disclosure agreement, he said in a blog post.

Regardless of where the exploit came from, users who have not yet installed the latest Flash Player updates should do so as soon as possible; especially companies, where automatic updates are typically disabled and the patch deployment process takes longer.

Windows and Mac users should update to Flash Player 15.0.0.189, or 13.0.0.250 if they're using the extended support release. Users of Flash Player on Linux should upgrade to version 11.2.202.411. The Flash Player plug-ins bundled with Google Chrome, Internet Explorer 10 and Internet Explorer 11 will receive patches though the update mechanisms of those browsers.

Adobe also released updates for its AIR application runtime and software development kit (SDK), since the program bundles Flash Player.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags malwareonline safetyf-secureAdobe SystemsExploits / vulnerabilitiesDesktop security

More about F-SecureGoogleLinux

Show Comments
[]