Home » Politics » Vulnerabilities in Windows and Chrome Used in Series of Highly Targetted Attacks

Share This Post

Politics

Vulnerabilities in Windows and Chrome Used in Series of Highly Targetted Attacks

Vulnerabilities in Windows and Chrome Used in Series of Highly Targetted Attacks

In April, Kaspersky experts discovered a number of highly targeted attacks against multiple companies utilising a previously undiscovered chain of Google Chrome and Microsoft Windows zero-day exploits.

One of the exploits was used for remote code execution in the Chrome web browser, while the other was an elevation of privilege exploit fine-tuned to target the latest and most prominent builds of Windows 10.

The latter exploits two vulnerabilities in the Microsoft Windows OS kernel: Information Disclosure vulnerability CVE-2021-31955 and Elevation of Privilege vulnerability CVE-2021-31956. Microsoft has patched both today as part of Patch Tuesday.

Zero-Day Attacks

Recent months have seen a wave of advanced threat activity exploiting zero-days on the internet. In mid-April, Kaspersky experts discovered yet a new wave of highly targeted exploit attacks against multiple companies that allowed the attackers to stealthily compromise the targeted networks.

Kaspersky has yet to find any connection between these attacks and any known threat actors. Therefore, they have dubbed this actor PuzzleMaker.

All of the attacks were conducted through Chrome and utilised an exploit that allowed for remote code execution.

While Kaspersky researchers were unable to retrieve the code for the remote execution exploit, the timeline and availability suggest the attackers were using the now-patched CVE-2021-21224 vulnerability.

This vulnerability was related to a Type Mismatch bug in the V8 – a JavaScript engine used by Chrome and Chromium web-browsers. It allows the attackers to exploit the Chrome renderer process (the processes that are responsible for what happens inside the users’ tab).

Kaspersky experts were, however, able to find and analyse the second exploit: An elevation of privilege exploits that exploits two distinct vulnerabilities in the Microsoft Windows OS kernel.

Vulnerabilities Exploited

The first is an Information Disclosure vulnerability (a vulnerability that leaks sensitive kernel information), assigned CVE-2021-31955. Specifically, the vulnerability is affiliated with SuperFetch – a feature first introduced in Windows Vista that aims to reduce software loading times by pre-loading commonly used applications into memory.

The second vulnerability – an Elevation of Privilege vulnerability (a vulnerability that allows attackers to exploit the kernel and gain elevated access to the computer) – is assigned the name CVE-2021-31956 and is a heap-based buffer overflow.

Attackers used the CVE-2021-31956 vulnerability alongside Windows Notification Facility (WNF) to create arbitrary memory read/write primitives and execute malware modules with system privileges.

Once the attackers have used both the Chrome and Windows exploits to gain a foothold in the targeted system, the stager module downloads and executes a more complex malware dropper from a remote server.

This dropper then installs two executables, which pretend to be legitimate files belonging to Microsoft Windows OS. The second of these two executables is a remote shell module, which is able to download and upload files, create processes, sleep for certain amounts of time, and delete itself from the infected system.

Microsoft released a patch for both Windows vulnerabilities today as part of Patch Tuesday.

“While these attacks were highly targeted, we have yet to link them to any known threat actor. That’s why we’ve dubbed the actor behind them “PuzzleMaker” and will be closely monitoring the security landscape for future activity or new insights about this group. Overall, of late, we’ve been seeing several waves of high-profile threat activity being driven by zero-day exploits,” comments Boris Larin, Senior Security Researcher with the Global Research and Analysis Team at Kaspersky.

“It’s a reminder that zero-days continue to be the most effective method for infecting targets. Now that these vulnerabilities have been made publicly known, it’s possible that we’ll see an increase in their usage in attacks by this and other threat actors. That means it’s very important for users to download the latest patch from Microsoft as soon as possible,” he concludes.

Edited by Luis Monzon
Follow Luis Monzon on Twitter
Follow IT News Africa on Twitter

You Deserve to Make Money Even When you are looking for Dates Online.

So we reimagined what a dating should be.

It begins with giving you back power. Get to meet Beautiful people, chat and make money in the process. Earn rewards by chatting, sharing photos, blogging and help give users back their fair share of Internet revenue.https://www.pmdates.com/assets/sources/uploads/5e2ec867e1d61_pmdates392x105.png

Share This Post