FutureFive New Zealand - Consumer technology news & reviews from the future
Story image
Kaspersky finds zero-day exploits in Windows OS and Internet Explorer used in targeted attack
Tue, 18th Aug 2020
FYI, this story is more than a year old

Cybersecurity firm Kaspersky has found zero-day exploits in Windows OS and Internet Explorer used in a targeted attack.

In late spring 2020, Kasperskys automated detection technologies prevented a targeted attack on a South Korean company. Closer analysis revealed that this attack used a previously unknown full chain that consisted of two zero-day exploits: a remote code execution exploit for Internet Explorer 11 and an elevation of privileges exploit for Windows. The latter was targeting the latest versions of Windows 10.

A zero-day vulnerability is a type of previously unknown software bug. Once discovered, they make it possible to conduct malicious activities discreetly, causing serious and unexpected damage.

While investigating the attack, Kaspersky says its researchers were able to find two zero-day vulnerabilities. The first exploit for Internet Explorer is a Use-After-Free a type of vulnerability that can enable full remote code execution capabilities. This exploit was assigned as CVE-2020-1380.

"However, since Internet Explorer works in an isolated environment, attackers needed more privileges on the infected machine," Kaspersky says.

 That is the reason they needed the second exploit, found in Windows and using a vulnerability in the printer service. It allowed the attackers to execute arbitrary code on the victims machine."

This elevation of privileges (EoP) exploit was assigned as CVE-2020-0986.

 "When in the wild attacks with zero-day vulnerabilities happen, it is always big news for the cybersecurity community. Successful detection of such a vulnerability immediately pressures vendors to issue a patch and forces users to install all necessary updates," says Boris Larin, security expert at Kaspersky.

"What is particularly interesting in the discovered attack is that the previous exploits we found were mainly about elevation of privileges.

"However, this case includes an exploit with remote code execution capabilities which is more dangerous. Coupled with the ability to affect the latest Windows 10 builds, the discovered attack is truly a rare thing nowadays," he says.

"It reminds us once again to invest into prominent threat intelligence and proven protective technologies to be able to proactively detect the latest zero-day threats."

Larin says Kaspersky experts have a low level of confidence that the attack can be attributed to DarkHotel based on weak similarities between the new exploit and previously discovered exploits that are attributed to this threat actor.

A patch for elevation of privilege vulnerability CVE-2020-0986 was released on June 9th, 2020. A patch for remote code execution vulnerability CVE-2020-1380 was released on August 11th, 2020.