Security News > 2018 > February > About the Flash zero-day currently exploited in the wild

About the Flash zero-day currently exploited in the wild
2018-02-05 17:45

The zero-day Flash Player vulnerability (CVE-2018-4878) that Adobe warned about on Thursday was leveraged by North Korean hackers. FireEye calls the group TEMP.Reaper and Cisco researchers named it Group 123 (and have been tracking their exploits for a while). The threat actors leveraging the Flash zero-day “We have observed TEMP.Reaper operators directly interacting with their command and control infrastructure from IP addresses assigned to the STAR-KP network in Pyongyang. The STAR-KP network is operated as … More →


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/40Ys0Kzpbv8/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2018-02-06 CVE-2018-4878 Use After Free vulnerability in multiple products
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161.
network
low complexity
adobe redhat CWE-416
7.5