Zero-day vulnerability in Adobe Flash Player

Heap-based buffer overflow
CVE-2015-3113

Exploited by a China-based cyberespionage group. Operation Clandestine Wolf тАУ Adobe Flash Zero-Day in APT3 Phishing Campaign.

Known malware:

Magnitude exploit kit.

Vulnerability details

Advisory: SB2015062302 - Remote code execution in Adobe Flash Player

Vulnerable component: Adobe Flash Player

CVE-ID: CVE-2015-3113

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow when processing .swf files. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Known APT campaigns:

Operation Clandestine Wolf

The operation against U.S. organizations lasted 3 weeks and was discovered by Singapore-based FireEye.

The operation is believed to be performed by China-based group APT3 (also known as UPS, Gothic Panda, and TG-011). According to Recorded Future, the threat group has been active since at least 2010. APT3 mainly targets companies in the defense, telecommunications, transportation, and advanced technology sectors тАФ as well as government departments and bureaus in Hong Kong, the U.S., and several other countries.

The hackers used SHOTPUT backdoor.

FireEye relates Clandestine Wolf to another operation dubbed тАЬClandestine FoxтАЭ.

Public Exploits: