Adobe Flash Player

Flash Player emergency patch fixes one flaw already being exploited, and two others

Life
Image: Adobe

19 October 2015

Adobe released a patch for a critical vulnerability in Flash Player faster than it originally anticipated in response to high-profile cyberespionage attacks against governmental targets.

The latest Flash Player updates released Friday address a flaw that’s already exploited by a Russian espionage group known as Pawn Storm, as well as two other critical vulnerabilities reported privately to Adobe.

The CVE-2015-7645 vulnerability is actively exploited by the Pawn Storm group in attacks targeting several foreign affairs ministries from around the globe, security researchers from Trend Micro reported.

Adobe confirmed the vulnerability last Wednesday and initially scheduled a fix for this week. It then exceeded its own expectations and delivered the patch Friday.

Users of Flash Player on Windows and Mac are strongly advised to upgrade to version 19.0.0.226, and Linux users to version 11.2.202.540. Users of the extended support release should make sure they’re running the latest 18.0.0.255 version.

In addition to fixing CVE-2015-7645, the new updates also address two type confusion vulnerabilities – CVE-2015-7647 and CVE-2015-7648 – reported by Natalie Silvanovich of Google’s Project Zero team.

If left unpatched, all three flaws can allow attackers to execute arbitrary code on affected computers and take control of them.

IDG News Service

Read More:


Back to Top ↑

TechCentral.ie