Flash Player emergency patch fixes one flaw already being exploited, and two others

From InfoWorld: Adobe released a patch for a critical vulnerability in Flash Player faster than it originally anticipated in response to high-profile cyberespionage attacks against governmental targets.

The latest Flash Player updates released Friday address a flaw that's already exploited by a Russian espionage group known as Pawn Storm, as well as two other critical vulnerabilities reported privately to Adobe.

The CVE-2015-7645 vulnerability is actively exploited by the Pawn Storm group in attacks targeting several foreign affairs ministries from around the globe, security researchers from Trend Micro reported Tuesday.

Adobe confirmed the vulnerability Wednesday and initially scheduled a fix for this week. It then exceeded its own expectations and delivered the patch Friday.

View: Article @ Source Site