Hacking Team Adobe Flash Zero-Day

Here you will find the latest blogs from Trend Micro’s experts along with a comprehensive look at the latest zero-day exploit affecting all versions of Adobe Flash Player. We encourage you to scroll through the various blogs, provide comments and enjoy the in-depth knowledge that Trend Micro has to offer.

Please add your thoughts in the comments below and follow us on Twitter at @TrendMicro for real time updates.

July 7th, 2015

ZDNet: Unpatched Flash exploits unveiled in Hacking Team data dump

A number of exploits and their coding is contained within the leaked file, according to Trend Micro researchers. In an analysis of the dump, the security team says there is “at least” three exploits, including several which target Adobe Flash Player and Microsoft’s Windows operating system.

PC World: Researchers find previously unknown exploits among Hacking Team’s leaked files

Researchers sifting through 400GB of data recently leaked from Hacking Team, an Italian company that sells computer surveillance software to government agencies from around the world, have already found an exploit for an unpatched vulnerability in Flash Player.

Value Walk: Adobe Closing Flash Hole After Hacking Team Leak

Three hacking kits related to the bug have already been published by cyber attackers, according to security software company Trend Micro, and it seems strange that Hacking Team would not have immediately informed Adobe about the discovery of such a flaw.

ZDNet: Adobe tackles Hacking Team zero-day vulnerability

Adobe is rapidly creating a fix for a critical vulnerability affecting Flash Player which was only discovered after a hacker broke into Hacking Team’s systems.

Business Insider: The Hacking Team leaks taught criminals a new way to hijack computers

The Adobe Flash zero day vulnerability was uncovered by researchers at security firm Trend Micro, who claimed to have found it while examining leaked documents from software company, Hacking Team.

Forbes: Hacking Team Adobe Flash Zero-Day Exploited By Money-Hungry Criminals

In recent years, crypto luminary Bruce Schneier has noted that today’s surveillance tools are tomorrow’s cybercriminal playthings. Hacking Team has offered proof of that, as one of its zero-days – unpatched and previously-unknown software vulnerabilities – is being exploited by crooks.

CNET: Adobe tackles Hacking Team zero-day vulnerability

Servers belonging to surveillance firm Hacking Team were infiltrated over the weekend. In an attack the company called “sophisticated” which “took days or weeks to accomplish,” a hacker walked away with over 400 gigabytes of corporate data.

BBC: Adobe tackles new Flash threat after Hacking Team leak

Security software company Trend Micro said the flaw had been included in at least three “exploit kits” – collections of computer code and tools that can help attackers spread malicious software.



from Trend Micro Simply Security http://ift.tt/1JPA57n
via IFTTT