ARN

Adobe to patch second Hacking Team Flash zero-day bug

Adobe next week will patch a second zero-day vulnerability found in the leaked documents from the Hacking Team, a controversial Italian company that sells surveillance software and exploits to governments.

Adobe next week will patch a second zero-day vulnerability found in the leaked documents from the Hacking Team, a controversial Italian company that sells surveillance software and exploits to governments, Adobe said late Friday.

The flaw will be patched this coming week; Adobe did not set a release date for the fix.

"Successful exploitation could cause a crash and potentially allow an attacker to take control of the affected system," Adobe noted in an advisory.

The vulnerability was the second uncovered in the gigabytes of documents leaked after attackers compromised the Hacking Team's network and pilfered emails, financial information and contracts from the firm's systems.

The company sells surveillance software to governments and corporations, and markets zero-day vulnerabilities that its clients can use to silently infect targets with the firm's software. According to the leaked information, Hacking Team deals with, or has dealt with, several repressive regimes, including Egypt, Russia, Saudi Arabia and Sudan, as well as with government agencies or arms of the military in the U.S., Germany, South Korea and Switzerland.

Adobe credited FireEye's Dhanesh Kizhakkinan with reporting the latest Flash flaw to the company. Kizhakkinan, a senior research scientist with the security vendor, posted some broad technical information about his findings on a FireEye blog Friday.

"The PoC is well-written, like the previous PoC by the same author," wrote Kizhakkinan, referring to the "proof of concept" attack code he unearthed in the Hacking Team's documentation.

Adobe patched the first Flash zero-day vulnerability on Wednesday, two days after researchers sifting through the massive cache had found that bug as well as others. Between Monday and Wednesday, cyber criminals rushed to add the Flash exploit code to their attack toolkits.

The same will likely happen with this newest Flash flaw, putting pressure on Adobe to quickly issue a patch. According to Adobe, the now-current editions for Windows, OS X and Linux are all vulnerable to the discovered exploit.