Hacked

Latest Adobe Flash Zero-Day Bug Already Part of Angler and Nuclear Exploit Kits


Short Bytes:
Adobe Flash Player continues to remain the favorite target of the cyber attackers. The recent zero-day exploits that were earlier used in targeted attacks, are now a part of some of the most popular exploit kits making the dangers more obvious.

The latest Adobe Flash zero-day exploit has found its place in some of the most popular exploit kits in the market. This zero-day bug, patched two weeks ago is already a part of kits like Angler and Nuclear.

According to the security researchers at Malwarebytes, a successful exploit could cause a system crash and allow hackers to control the affected system.

Adobe Flash Player has become the favorite target of the attackers and the latest exploits are being used in targeted attacks. From a long time, the security experts have been advising the people to either disable the Flash player or remove it completely.

The Flash zero-day flaw CVE-2015-7645 was patched by Adobe last month and if affects Adobe Flash Player up to 19.0.0.207.

Also read: Here’s How Adobe is Contributing to Microsoft’s Spartan Browser

“People that choose to keep it should always ensure they are running the latest version but also run an exploit mitigation tool in parallel to account for zero-days,” says Jerome Segura, senior security researcher at Malwarebytes.

Earlier it was revealed that in the recent Pawn Storm campaign, the latest zero-day exploits were used to attack the ministries of foreign affairs in many countries.

As these Flash zero-day bugs have found a place in the exploit kits, it won’t be wrong to expect that the Flash will now be exploited at a much faster pace.

Have something to add? Share your thoughts in the comments below.

Also read: Adobe Turning Everyone Into a Web Designer for Free With Adobe Slate

To Top

Pin It on Pinterest

Share This