Google has published zero day of the Windows kernel

Its security researchers revealed today a zero-day vulnerability in the Windows operating system that already online.

Το zero-day αναμένεται να επιδιορθωθεί στις 10 Νοεμβρίου, που είναι η ημερομηνία του επόμενου Patch Tuesday της , σύμφωνα με τον Ben Hawkes, επικεφαλής της ομάδας , Google's elite research team.

On Twitter, Hawkes said that Windows zero-day (listed as CVE-2020-17087) has already been used as part of a two-point attack, along with another Chrome zero-day (listed as CVE-2020 -15999) that his team revealed last week.

Chrome zero-day was used to allow intruders to run malicious code inside Chrome, while Windows zero-day was the second part of this attack, allowing attackers to escape from the secure Chrome container and run code in victim operating system.

The Google team Zero ενημέρωσε τη Microsoft την περασμένη εβδομάδα και έδωσε στην εταιρεία επτά ημέρες για να επιδιορθώσει το σφάλμα. Οι λεπτομέρειες για την ευπάθεια δημοσιεύθηκαν σήμερα, καθώς η Microsoft δεν κυκλοφόρησε κάποια ενημέρωση στον προκαθορισμένο χρόνο.

According to Google, zero-day is a bug in the Windows kernel that can be exploited to elevate an attacker.

The vulnerability is reported to affect all versions of Windows from Windows 7 to the latest version of Windows 10.

Hawkes did not provide details on who exploited these two vulnerabilities, but usually most zero-days are discovered by state-funded hacking groups or large cybercriminals.

According to Google, the attacks were confirmed by a second security team of the company, the Threat Analysis Group of Google (Threat Analysis Group or simply TAG).

Shane Huntley, director of Google TAG, said the attacks did not appear to be related to the US election.

Chrome zero-day has been fixed with version 86.0.4240.111 of the Google browser.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).