Google has published zero day of the Windows kernel

Google security researchers revealed today a zero-day vulnerability in the Windows operating system already used on the internet.

The zero-day is expected to be fixed on November 10, the date of Microsoft's next Patch Tuesday, according to Ben Hawkes, head of Project Zero, Google's elite research team.

On Twitter, Hawkes said that Windows zero-day (listed as CVE-2020-17087) has already been used as part of a two-point attack, along with another Chrome zero-day (listed as CVE-2020 -15999) that his team revealed last week.

Το Chrome zero-day χρησιμοποιήθηκε για να επιτρέψει στους εισβολείς να τρέχουν κακόβουλο κώδικα μέσα στο Chrome, ενώ το Windows zero-day ήταν το δεύτερο μέρος αυτής της επίθεσης, που επέτρεπε στους επιτιθέμενους να ξεφύγουν από το Chrome container and run code on the victim's operating system.

The Google Project Zero team informed Microsoft last week and gave the company seven days to correct the error. Vulnerability details were released today, as Microsoft did not release any update at the scheduled time.

According to Google, zero-day is a bug in the Windows kernel that can be exploited to elevate an attacker.

The vulnerability is reported to affect all versions of Windows from Windows 7 to the latest version of Windows 10.

Hawkes did not provide details on who exploited these two vulnerabilities, but usually most zero-days are discovered by state-funded hacking groups or large cybercriminals.

According to Google, the were also confirmed by a second security group of the company, the Threat Analysis Group of Google (Threat Analysis Group or simply TAG).

Shane Huntley, its director , said the attacks did not appear to be related to the US election.

Chrome zero-day has been fixed with version 86.0.4240.111 of the Google browser.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).