Project Zero

Last updated

Project Zero is a team of security analysts employed by Google tasked with finding zero-day vulnerabilities. [1] It was announced on 15 July 2014. [2]

Contents

History

After finding a number of flaws in software used by many end-users while researching other problems, such as the critical "Heartbleed" vulnerability, Google decided to form a full-time team dedicated to finding such vulnerabilities, not only in Google software but any software used by its users. The new project was announced on 15 July 2014 on Google's security blog. [2] When it launched, one of the principal innovations that Project Zero provided was a strict 90-day disclosure deadline along with a publicly visible bugtracker where the vulnerability disclosure process is documented. [3]

While the idea for Project Zero can be traced back to 2010, its establishment fits into the larger trend of Google's counter-surveillance initiatives in the wake of the 2013 global surveillance disclosures by Edward Snowden. The team was formerly headed by Chris Evans, previously head of Google's Chrome security team, who subsequently joined Tesla Motors. [4] Other notable members include security researchers Ben Hawkes, Ian Beer and Tavis Ormandy. [5] Hawkes eventually became the team's manager and then resigned on 4 May 2022.

The team's focus is not just on finding bugs and novel attacks, but also on researching and publicly documenting how such flaws could be exploited in practice. This is done to ensure that defenders have sufficient understanding of attacks; the team keeps an extensive research blog with articles that describe individual attacks in detail. [6]

Bug finding and reporting

Bugs found by the Project Zero team are reported to the manufacturer and only made publicly visible once a patch has been released [2] or if 90 days have passed without a patch being released. [7] The 90-day-deadline is Google's way of implementing responsible disclosure, giving software companies 90 days to fix a problem before informing the public so that users themselves can take necessary steps to avoid attacks. [7] There have been cases where the vendor does not produce any solution for the discovered flaws within 90 days, before the public disclosure by the team, increasing the risk to already-vulnerable users. [8]

Notable members

Past members

Notable discoveries

One of the first Project Zero reports that attracted attention involved a flaw that allowed hackers to take control of software running the Safari browser. [16] For its efforts, the team, specifically Beer, was cited in Apple's brief note of thanks.

On 30 September 2014, Google detected a security flaw within Windows 8.1's system call "NtApphelpCacheControl", which allows a normal user to gain administrative access. [17] Microsoft was notified of the problem immediately but did not fix the problem within 90 days, which meant information about the bug was made publicly available on 29 December 2014. [7] Releasing the bug to the public elicited a response from Microsoft that they are working on the problem. [7]

On 9 March 2015, Google Project Zero's blog posted a guest post that disclosed how a previously known hardware flaw in commonly deployed DRAM called Row Hammer could be exploited to escalate privileges for local users. [18] This post spawned a large quantity of follow-up research both in the academic and hardware community.

On 19 February 2017, Google discovered a flaw within Cloudflare's reverse proxies, [19] which caused their edge servers to run past the end of a buffer and return memory that contained private information such as HTTP cookies, authentication tokens, HTTP POST bodies, and other sensitive data. Some of this data was cached by search engines. [20] A member of the Project Zero team referred to this flaw as Cloudbleed. [19]

On 27 March 2017, Tavis Ormandy of Project Zero discovered a vulnerability in the popular password manager LastPass. [21] On 31 March 2017, LastPass announced they had fixed the problem. [22]

Project Zero was involved in discovering the Meltdown and Spectre vulnerabilities affecting many modern CPUs, which were discovered in mid-2017 and disclosed in early January 2018. [23] The issue was discovered by Jann Horn independently from the other researchers who reported the security flaw and was scheduled to be published on 9 January 2018 before moving the date up because of growing speculation. [9]

On 18 April 2019, Project Zero discovered a bug in Apple iMessage wherein a certain malformed message could cause Springboard to "...crash and respawn repeatedly, causing the UI not to be displayed and the phone to stop responding to input." [24] This would completely crash the iPhone's UI making it inoperable. This bug would persist even after a hard reset. The flaw also affected iMessage on Mac with different results. Apple fixed the bug within the 90 day period before Project Zero released it.

On 1 February 2019, Project Zero reported to Apple that they had detected a set of five separate and complete iPhone exploit chains affecting iOS 10 through all versions of iOS 12 not targeting specific users but having the ability to infect any user who visited an infected site. A series of hacked sites were being used in indiscriminate watering hole attacks against their visitors which Project Zero estimated receive thousands of visitors per week. Project Zero felt the attacks indicated a group making a sustained effort to hack the users of iPhones in certain communities over a period of at least two years. [25] Apple fixed the exploits in the release of iOS 12.1.4 on 7 February 2019, [26] and said the fixes were already underway when reported by Project Zero. [27]

In December 2021, the team published a technical breakdown of the FORCEDENTRY exploit based on its collaboration with Apple’s Security Engineering and Architecture (SEAR) group. [28] [29]

The exploit was described by the team:

JBIG2 doesn't have scripting capabilities, but when combined with a vulnerability, it does have the ability to emulate circuits of arbitrary logic gates operating on arbitrary memory. So why not just use that to build your own computer architecture and script that!? That's exactly what this exploit does. Using over 70,000 segment commands defining logical bit operations, they define a small computer architecture with features such as registers and a full 64-bit adder and comparator which they use to search memory and perform arithmetic operations. It's not as fast as Javascript, but it's fundamentally computationally equivalent. The bootstrapping operations for the sandbox escape exploit are written to run on this logic circuit and the whole thing runs in this weird, emulated environment created out of a single decompression pass through a JBIG2 stream. It's pretty incredible, and at the same time, pretty terrifying. [28]

See also

Related Research Articles

In the field of computer security, independent researchers often discover flaws in software that can be abused to cause unintended behaviour; these flaws are called vulnerabilities. The process by which the analysis of these vulnerabilities is shared with third parties is the subject of much debate, and is referred to as the researcher's disclosure policy. Full disclosure is the practice of publishing analysis of software vulnerabilities as early as possible, making the data accessible to everyone without restriction. The primary purpose of widely disseminating information about vulnerabilities is so that potential victims are as knowledgeable as those who attack them.

A grey hat is a computer hacker or computer security expert who may sometimes violate laws or typical ethical standards, but usually does not have the malicious intent typical of a black hat hacker.

<span class="mw-page-title-main">Pwnie Awards</span> Information security awards

The Pwnie Awards recognize both excellence and incompetence in the field of information security. Winners are selected by a committee of security industry professionals from nominations collected from the information security community. Nominees are announced yearly at Summercon, and the awards themselves are presented at the Black Hat Security Conference.

Pwn2Own is a computer hacking contest held annually at the CanSecWest security conference. First held in April 2007 in Vancouver, the contest is now held twice a year, most recently in March 2023. Contestants are challenged to exploit widely used software and mobile devices with previously unknown vulnerabilities. Winners of the contest receive the device that they exploited and a cash prize. The Pwn2Own contest serves to demonstrate the vulnerability of devices and software in widespread use while also providing a checkpoint on the progress made in security since the previous year.

The Java platform provides a number of features designed for improving the security of Java applications. This includes enforcing runtime constraints through the use of the Java Virtual Machine (JVM), a security manager that sandboxes untrusted code from the rest of the operating system, and a suite of security APIs that Java developers can utilise. Despite this, criticism has been directed at the programming language, and Oracle, due to an increase in malicious programs that revealed security vulnerabilities in the JVM, which were subsequently not properly addressed by Oracle in a timely manner.

A bug bounty program is a deal offered by many websites, organizations, and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to security exploits and vulnerabilities.

<span class="mw-page-title-main">Heartbleed</span> Security bug in OpenSSL

Heartbleed is a security bug in some outdated versions of the OpenSSL cryptography library, which is a widely used implementation of the Transport Layer Security (TLS) protocol. It was introduced into the software in 2012 and publicly disclosed in April 2014. Heartbleed could be exploited regardless of whether the vulnerable OpenSSL instance is running as a TLS server or client. It resulted from improper input validation in the implementation of the TLS heartbeat extension. Thus, the bug's name derived from heartbeat. The vulnerability was classified as a buffer over-read, a situation where more data can be read than should be allowed.

POODLE is a security vulnerability which takes advantage of the fallback to SSL 3.0. If attackers successfully exploit this vulnerability, on average, they only need to make 256 SSL 3.0 requests to reveal one byte of encrypted messages. Bodo Möller, Thai Duong and Krzysztof Kotowicz from the Google Security Team discovered this vulnerability; they disclosed the vulnerability publicly on October 14, 2014. On December 8, 2014 a variation of the POODLE vulnerability that affected TLS was announced.

Tavis Ormandy is an English computer security white hat hacker. He is currently employed by Google and was formerly part of Google's Project Zero team.

<span class="mw-page-title-main">Stagefright (bug)</span> Software bug in Android

Stagefright is the name given to a group of software bugs that affect versions from 2.2 "Froyo" up until 5.1.1 "Lollipop" of the Android operating system exposing an estimated 950 million devices at the time. The name is taken from the affected library, which among other things, is used to unpack MMS messages. Exploitation of the bug allows an attacker to perform arbitrary operations on the victim's device through remote code execution and privilege escalation. Security researchers demonstrate the bugs with a proof of concept that sends specially crafted MMS messages to the victim device and in most cases requires no end-user actions upon message reception to succeed—the user doesn't have to do anything to 'accept' exploits using the bug; it happens in the background. A phone number is the only information needed to carry out the attack.

<span class="mw-page-title-main">Benjamin Kunz Mejri</span>

Benjamin Kunz Mejri is a German IT security specialist and penetration tester. His areas of research include vulnerabilities in computer systems, bug bounties, the security of e-payment payment services and privacy protection. Mejri is known for uncovering new zero-day vulnerabilities and making them transparent to the public.

<span class="mw-page-title-main">Avast Secure Browser</span> Chromium-based browser made by Avast

Avast Secure Browser is an Avast Software web browser included for optional installation in the Avast Antivirus installer since 2016, but it is also available on its website. It is based on the open source Chromium project. It is available for Microsoft Windows, macOS, iOS, and Android.

Cloudbleed was a Cloudflare buffer overflow disclosed by Project Zero on February 17, 2017. Cloudflare's code disclosed the contents of memory that contained the private information of other customers, such as HTTP cookies, authentication tokens, HTTP POST bodies, and other sensitive data. As a result, data from Cloudflare customers was leaked to all other Cloudflare customers that had access to server memory. This occurred, according to numbers provided by Cloudflare at the time, more than 18,000,000 times before the problem was corrected. Some of the leaked data was cached by search engines.

<span class="mw-page-title-main">Vault 7</span> CIA files on cyber war and surveillance

Vault 7 is a series of documents that WikiLeaks began to publish on 7 March 2017, detailing the activities and capabilities of the United States Central Intelligence Agency (CIA) to perform electronic surveillance and cyber warfare. The files, dating from 2013 to 2016, include details on the agency's software capabilities, such as the ability to compromise cars, smart TVs, web browsers including Google Chrome, Microsoft Edge, Mozilla Firefox, and Opera, the operating systems of most smartphones including Apple's iOS, and Google's Android, and computer operating systems including Microsoft Windows, macOS, and Linux. A CIA internal audit identified 91 malware tools out of more than 500 tools in use in 2016 being compromised by the release. The tools were developed by the Operations Support Branch of the C.I.A.

Ben Hawkes is a computer security expert and white hat hacker from New Zealand, previously employed by Google as manager of their Project Zero.

Ian Beer is a British computer security expert and white hat hacker, currently residing in Switzerland and working for Google as part of its Project Zero. He has been lauded by some as one of the best iOS hackers. Beer was the first security expert to publish his findings under the "Project Zero" name in the spring of 2014; at this time, the project was not yet revealed and crediting the newly discovered vulnerabilities to it led to some speculation.

<span class="mw-page-title-main">Reception and criticism of WhatsApp security and privacy features</span> Reception and criticism of security and privacy features in the WhatsApp messaging service

This article provides a detailed chronological account of the historical reception and criticism of security and privacy features in the WhatsApp messaging service.

<span class="mw-page-title-main">Rafay Baloch</span> Pakistani ethical hacker

Rafay Baloch is a Pakistani ethical hacker and security researcher known for his discovery of vulnerabilities on the Android operating system. He has been featured and known by both national and international media and publications like Forbes, BBC, The Wall Street Journal, and The Express Tribune. He has been listed among the "Top 5 Ethical Hackers of 2014" by CheckMarx. Subsequently he was listed as one of "The 15 Most Successful Ethical Hackers WorldWide" and among "Top 25 Threat Seekers" by SCmagazine. Baloch has also been added in TechJuice 25 under 25 list for the year 2016 and got 13th rank in the list of high achievers. Reflectiz, a cyber security company, released the list of "Top-21 Cybersecurity Experts You Must Follow on Twitter in 2021" recognizing Rafay Baloch as the top influencer. On 23 March 2022, ISPR recognized Rafay Baloch's contribution in the field of Cyber Security with Pride for Pakistan award.

FORCEDENTRY, also capitalized as ForcedEntry, is a security exploit allegedly developed by NSO Group to deploy their Pegasus spyware. It enables the "zero-click" exploit that is prevalent in iOS 13 and below, but also compromises recent safeguards set by Apple's "BlastDoor" in iOS 14 and later. In September 2021, Apple released new versions of its operating systems for multiple device families containing a fix for the vulnerability.

Log4Shell (CVE-2021-44228) is a zero-day vulnerability in Log4j, a popular Java logging framework, involving arbitrary code execution. The vulnerability had existed unnoticed since 2013 and was privately disclosed to the Apache Software Foundation, of which Log4j is a project, by Chen Zhaojun of Alibaba Cloud's security team on 24 November 2021. Before an official CVE identifier was made available on 10 December 2021, the vulnerability circulated with the name "Log4Shell", given by Free Wortley of the LunaSec team, which was initially used to track the issue online. Apache gave Log4Shell a CVSS severity rating of 10, the highest available score. The exploit was simple to execute and is estimated to have had the potential to affect hundreds of millions of devices.

References

  1. Greenberg, Andy (15 July 2014). "Meet 'Project Zero,' Google's Secret Team of Bug-Hunting Hackers". Wired. ISSN   1059-1028 . Retrieved 6 March 2019.
  2. 1 2 3 Evans, Chris (15 July 2014). "Announcing Project Zero". Google Online Security Blog. Retrieved 4 January 2015.
  3. "Project Zero Bug Tracker" . Retrieved 11 April 2019.
  4. "Chris Evans on Twitter" . Retrieved 22 September 2015.
  5. 1 2 3 4 5 6 Greenberg, Andy (15 July 2014). "Meet 'Project Zero,' Google's Secret Team of Bug-Hunting Hackers". Wired.com . Retrieved 4 January 2015.
  6. "Project Zero Research Blog" . Retrieved 11 April 2019.
  7. 1 2 3 4 Dent, Steven (2 January 2015). "Google posts Windows 8.1 vulnerability before Microsoft can patch it". Engadget . Retrieved 4 January 2015.
  8. Fingas, John (4 March 2019). "Google discloses 'high severity' Mac security flaw ahead of patch". Engadget. Retrieved 6 March 2019.
  9. 1 2 Davies, Chris (3 January 2018). "Google reveals CPU security flaw Meltdown and Spectre details". SlashGear. Retrieved 4 January 2018.
  10. "Google says it's too easy for hackers to find new security flaws" . Retrieved 3 February 2021.
  11. 1 2 "aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript". 18 December 2017. Retrieved 18 December 2017.
  12. "iOS zero-day let SolarWinds hackers compromise fully updated iPhones". 14 July 2021. Retrieved 14 July 2021.
  13. "Over The Air: Exploiting Broadcom's Wi-Fi Stack (Part 1)". 4 April 2017. Retrieved 12 April 2019.
  14. "Lawfareblog Hard National Security Choices Matt Tait" . Retrieved 9 March 2017.
  15. TIME, The Editors of (19 January 2018). TIME Cybersecurity: Hacking, the Dark Web and You. Time Inc. Books. ISBN   9781547842414.{{cite book}}: |first= has generic name (help)
  16. "Issue 118: Windows: Elevation of Privilege in ahcache.sys/NtApphelpCacheControl". 30 September 2014. Retrieved 4 January 2015.
  17. "Exploiting the DRAM rowhammer bug to gain kernel privileges". 9 March 2015. Retrieved 11 April 2019.
  18. 1 2 "Issue 1139: cloudflare: Cloudflare Reverse Proxies are Dumping Uninitialized Memory". 19 February 2017. Retrieved 24 February 2017.
  19. "Incident report on memory leak caused by Cloudflare parser bug". Cloudflare. 23 February 2017. Retrieved 24 February 2017.
  20. "Another hole opens up in LastPass that could take weeks to fix". Naked Security. 29 March 2017. Retrieved 29 March 2017.
  21. Siegrist, Joe (31 March 2017). "Security Update for the LastPass Extension". LastPass Blog. Archived from the original on 7 April 2018. Retrieved 2 May 2017.
  22. Greenberg, Andy (3 January 2018). "A Critical Intel Flaw Breaks Basic Security for Most Computers". WIRED. Retrieved 4 January 2018.
  23. "Issue 1826: iMessage: malformed message bricks iPhone". bugs.chromium.org. 18 April 2019. Retrieved 9 September 2019.
  24. Tim (29 August 2019). "Project Zero: A very deep dive into iOS Exploit chains found in the wild". Project Zero. Retrieved 30 August 2019.
  25. Cox, Joseph (30 August 2019). "Google Says Malicious Websites Have Been Quietly Hacking iPhones for Years". Vice. Retrieved 30 August 2019.
  26. Goodin, Dan (7 September 2019). "Apple takes flak for disputing iOS security bombshell dropped by Google". Ars Technica.
  27. 1 2 Beer, Ian; Groß, Samuel (15 December 2021). "Project Zero: A deep dive into an NSO zero-click iMessage exploit: Remote Code Execution". Google Project Zero . Retrieved 16 December 2021.
  28. "Google Project Zero Goes Deep on FORCEDENTRY Exploit Used by NSO Group". 15 December 2021.