Zero-day vulnerability in Adobe Flash Player

Type confusion
CVE-2016-4117

The vulnerability was reported by Genwei Jiang.
The zero-day was used by the Pawn Storm and APT3 cyber espionage groups in Operation Erebus campaign and seen in payloads included with CryptXXX, Cerber and DMA Locker ransomware, as well as the Gootkit Trojan.

Known malware:

Exploit kit: Angler, Magnitude, Neutrino, RIG.

Vulnerability details

Advisory: SB2016051001 - Remote code execution in Adobe Flash Player

Vulnerable component: Adobe Flash Player

CVE-ID: CVE-2016-4117

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-843 - Type confusion

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to type confusion error when processing .swf files. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution.

Note: the vulnerability was being actively exploited.

Known APT campaigns:

Operation Erebus

The operation was conducted against Russia, Nepal, South Korea, China, Kuwait, India and Romania by ScarCruft APT.

Public Exploits: