📜 ⬆️ ⬇️

Adobe has released an emergency update for Flash Player.

Adobe has released update APSB15-27 , which closes the vulnerability CVE-2015-7645. The vulnerability is under active exploitation by cybercriminals and was used by the Pawn Storm cyber group (aka Sednit, APT28, Sofacy) to organize cyber attacks against users. The vulnerability itself allows attackers to successfully conduct a drive-by download attack and secretly install malicious software on the user's system.



We already wrote about this cyber group, which specialized in attacks of isolated air-gapped networks using special malware. She also used 0day exploits for Flash Player, Windows and Java in organizing her cyber attacks. At the end of last year, we published an investigation that highlighted the fact that this cyber group used its own set of exploits for cyber attacks on Eastern European countries.
')
We recommend updating your Flash Player. Browsers such as Internet Explorer 11 on Windows 8.1 / Win10 and Google Chrome, as well as MS Edge update their Flash Player versions automatically. For IE, see the updated Security Advisory 2755801 . Check your version of Flash Player for relevance here , the table below shows these versions for various browsers.



image
be secure.

Source: https://habr.com/ru/post/268981/


All Articles