Adobe published an out-of-band security update on June 23, fixing a zero-day vulnerability in its Flash Player technology. Known as CVE-2015-3113, the security flaw potentially could enable an attacker to take control of the system.
“Adobe is aware of reports that CVE-2015-3113 is being actively exploited in the wild via limited, targeted attacks,” Adobe warned in its security bulletin. “Systems running Internet Explorer for Windows 7 and below, as well as Firefox on Windows XP, are known targets.”
Adobe credits security firm FireEye with responsibly reporting the flaw and helping get it fixed. FireEye’s operations in Singapore first noticed earlier this month that the flaw was being used in a phishing campaign it is calling Operation Clandestine Wolf.
Operation Clandestine Wolf is being attributed to a China-based hacker group that FireEye has labeled as APT3. FireEye had previously linked APT3 to another zero-day set of attacks in April that make use of previously unknown flaws in Microsoft’s Internet Explorer browser.
FireEye explained in a blog post that CVE-2015-3113 is a bug in how the Flash Player parses Flash Video (FLV) files. Flash, as well as the Microsoft Windows-based operating systems on which it runs, has multiple protections in place to defend against attacks, which were all bypassed by the CVE-2015-3113 vulnerability.
“The exploit uses common vector corruption techniques to bypass Address Space Layout Randomization (ASLR) and uses Return-Oriented Programming (ROP) to bypass Data Execution Prevention (DEP),” FireEye stated.
In the phishing campaign, FireEye found the emails to be generic and to include a link for a user to click. The clicked link directs the victims to a compromised Web server that downloads the malicious Flash file, which ends up placing the SHOTPUT backdoor on the victim’s system.
“After successfully exploiting a target host, this group will quickly dump credentials, move laterally to additional hosts and install custom backdoors,” FireEye said. “APT3’s command and control (CnC) infrastructure is difficult to track, as there is little overlap across campaigns.”
This latest Adobe Flash zero-day adds to the growing list of Flash exploits over the past year. Adobe patched multiple zero-day exploits in February. In April, FireEye revealed Operation RussianDoll, which made use of at least one Flash zero-day to exploit users.
Multiple reports in 2015 from security vendors also have identified an overall trend of Flash exploitation use in recent months. Intel Security’s McAfee Labs reported a 317 percent increase in the volume of Adobe Flash malware samples detected, while Trustwave research found that Adobe’s Flash is now the most exploited application.
Sean Michael Kerner is a senior editor at eWEEK and InternetNews.com. Follow him on Twitter @TechJournalist.