2 min read

Google-Announced Windows Vulnerability Exploited In-The-Wild, According to Microsoft

Liviu ARSENE

November 02, 2016

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Google-Announced Windows Vulnerability Exploited In-The-Wild, According to Microsoft

A recent zero-day vulnerability in Windows operating systems has been discovered and announced by Google researchers, affecting Windows Vista through Windows 10 Anniversary Update.

Although the company was given 7 days to patch the reported kernel privilege escalation vulnerability, Microsoft failed to release a patch in the allotted time. It did say, though, that it will become available by next Tuesday. Stating that it was irresponsible for Google to publish the zero-day before a patch was available, Microsoft has also said in-the-wild attacks are already exploiting it.

“The Windows vulnerability is a local privilege escalation in the Windows kernel that can be used as a security sandbox escape. It can be triggered via the win32k.sys system call NtSetWindowLongPtr() for the index GWLP_ID on a window handle with GWL_STYLE set to WS_CHILD. Chrome’s sandbox blocks win32k.sys system calls using the Win32k lockdown mitigation on Windows 10, which prevents exploitation of this sandbox escape vulnerability,” reads the Google Security Blog.

The spear-phishing campaign used to leverage the zero-day vulnerability is believed to have been conducted by hacker group Strontium, also known as Pawn Storm, APT28, Fancy Bear, Sednit, Sofacy and Tsar Team. Although the team suggests it was a “low-volume” campaign, it”s unclear how many victims could have been targeted.

“We believe responsible technology industry participation puts the customer first, and requires coordinated vulnerability disclosure,” said Microsoft. “Google”s decision to disclose these vulnerabilities before patches are broadly available and tested is disappointing, and puts customers at increased risk.”

The attack has been described as delivered in three stages, first exploiting an Adobe Flash vulnerability, elevating privileges using the kernel zero-day disclosed by Google, then installing a backdoor to fully controll the victim”s computer. While the Adobe Flash vulnerability (CVE-2016-7855) has also been disclosed by Google at the same time as the Windows Vulnerability, Adobe already issued an update with the fix.

Urging users to rely on built-in security features bundled with Edge and Internet Explorer, Microsoft also points out that its Windows Defender Advanced Threat Protection system could prevent these threats. Everyone is strongly encouraged to update their Adobe Flash to the latest version and install Microsoft”s security updates for the kernel vulnerability as soon as it becomes available.

tags


Author


Liviu ARSENE

Liviu Arsene is the proud owner of the secret to the fountain of never-ending energy. That's what's been helping him work his everything off as a passionate tech news editor for the past few years.

View all posts

You might also like

Bookmarks


loader