Older Flash Player vulnerability exploited in the wild

Microsoft researchers have also recently discovered several attacks in the wild exploiting another Flash Player vulnerability (CVE-2013-5330) on Windows, Linux and OS X. This one has been patched in November 2013, but the attackers were betting on the fact that many users still use a vulnerable version (11.9.900.117 and earlier).

The exploit comes in the form of a SWF file, and has been injected into some usually clean sites.

But a simple visit to such a site with an outdated version of Flash triggers the vulnerability. A heap spray and shellcode attack is then executed, and an encrypted portable executable file is dropped on the visitor’s computer.

The malicious payload a Trojan downloader, which currently has a relatively good detection rate. Nevertheless, if a user doesn’t have an AV solution installed, he or she will be saddled with the malware.

If you haven’t updated your Adobe Flash Player installation after the recent discovery of a critical vulnerability that was being exploited in the wild, please do so now. But most importantly, continue doing it regularly.

For more technical details about the exploit, check out MMPC’s blog post.

Don't miss