Project Zero

From HandWiki
Short description: Security analysis team employed by Google


Project Zero is a team of security analysts employed by Google tasked with finding zero-day vulnerabilities.[1] It was announced on 15 July 2014.[2]

History

After finding a number of flaws in software used by many end-users while researching other problems, such as the critical "Heartbleed" vulnerability, Google decided to form a full-time team dedicated to finding such vulnerabilities, not only in Google software but any software used by its users. The new project was announced on 15 July 2014 on Google's security blog.[2] When it launched, one of the principal innovations that Project Zero provided was a strict 90-day disclosure deadline along with a publicly visible bugtracker where the vulnerability disclosure process is documented.[3]

While the idea for Project Zero can be traced back to 2010, its establishment fits into the larger trend of Google's counter-surveillance initiatives in the wake of the 2013 global surveillance disclosures by Edward Snowden. The team was formerly headed by Chris Evans, previously head of Google's Chrome security team, who subsequently joined Tesla Motors.[4] Other notable members include security researchers Ben Hawkes, Ian Beer and Tavis Ormandy.[5] Hawkes eventually became the team's manager.

The team's focus is not just on finding bugs and novel attacks, but also on researching and publicly documenting how such flaws could be exploited in practice. This is done to ensure that defenders have sufficient understanding of attacks; the team keeps an extensive research blog with articles that describe individual attacks in detail.[6]

Bug finding and reporting

Bugs found by the Project Zero team are reported to the manufacturer and only made publicly visible once a patch has been released[2] or if 90 days have passed without a patch being released.[7] The 90-day-deadline is Google's way of implementing responsible disclosure, giving software companies 90 days to fix a problem before informing the public so that users themselves can take necessary steps to avoid attacks.[7] There have been cases where the vendor neglects to produce any solution for the discovered flaws within 90 days of having been notified, before the public disclosure by the team, thus leaving users of the compromised systems vulnerable.[8]

Notable members

Past members

Notable discoveries

One of the first Project Zero reports that attracted attention involved a flaw that allowed hackers to take control of software running the Safari browser.[16] For its efforts, the team, specifically Beer, was cited in Apple's brief note of thanks.

On 30 September 2014, Google detected a security flaw within Windows 8.1's system call "NtApphelpCacheControl", which allows a normal user to gain administrative access.[17] Microsoft was notified of the problem immediately but did not fix the problem within 90 days, which meant information about the bug was made publicly available on 29 December 2014.[7] Releasing the bug to the public elicited a response from Microsoft that they are working on the problem.[7]

On 9 March 2015, Google Project Zero's blog posted a guest post that disclosed how a previously known hardware flaw in commonly deployed DRAM called Row Hammer could be exploited to escalate privileges for local users.[18] This post spawned a large quantity of follow-up research both in the academic and hardware community.

On 19 February 2017, Google discovered a flaw within Cloudflare's reverse proxies,[19] which caused their edge servers to run past the end of a buffer and return memory that contained private information such as HTTP cookies, authentication tokens, HTTP POST bodies, and other sensitive data. Some of this data was cached by search engines.[20] A member of the Project Zero team referred to this flaw as Cloudbleed.[19]

On 27 March 2017, Tavis Ormandy of Project Zero discovered a vulnerability in the popular password manager LastPass.[21] On 31 March 2017, LastPass announced they had fixed the problem.[22]

Project Zero was involved in discovering the Meltdown and Spectre vulnerabilities affecting many modern CPUs, which were discovered in mid-2017 and disclosed in early January 2018.[23] The issue was discovered by Jann Horn independently from the other researchers who reported the security flaw and was scheduled to be published on 9 January 2018 before moving the date up because of growing speculation.[9]

On 18 April 2019, Project Zero discovered a bug in Apple iMessage wherein a certain malformed message could cause Springboard to "...crash and respawn repeatedly, causing the UI not to be displayed and the phone to stop responding to input."[24] This would completely crash the iPhone's UI making it inoperable. This bug would persist even after a hard reset. The flaw also affected iMessage on Mac with different results. Apple fixed the bug within the 90 day period before Project Zero released it.

On 1 February 2019, Project Zero reported to Apple that they had detected a set of five separate and complete iPhone exploit chains affecting iOS 10 through all versions of iOS 12 not targeting specific users but having the ability to infect any user who visited an infected site. A series of hacked sites were being used in indiscriminate watering hole attacks against their visitors which Project Zero estimated receive thousands of visitors per week. Project Zero felt the attacks indicated a group making a sustained effort to hack the users of iPhones in certain communities over a period of at least two years.[25] Apple fixed the exploits in the release of iOS 12.1.4 on 7 February 2019,[26] and said the fixes were already underway when reported by Project Zero.[27]

See also

References

  1. Greenberg, Andy (2014-07-15). "Meet 'Project Zero,' Google's Secret Team of Bug-Hunting Hackers". Wired. ISSN 1059-1028. https://www.wired.com/2014/07/google-project-zero/. 
  2. 2.0 2.1 2.2 Evans, Chris (15 July 2014). "Announcing Project Zero". Google Online Security Blog. http://googleonlinesecurity.blogspot.de/2014/07/announcing-project-zero.html. Retrieved 4 January 2015. 
  3. "Project Zero Bug Tracker". https://bugs.chromium.org/p/project-zero/issues/list?can=1&redir=1. Retrieved 2019-04-11. 
  4. "Chris Evans on Twitter". https://twitter.com/scarybeasts/status/628980384471105536. Retrieved 2015-09-22. 
  5. 5.0 5.1 5.2 5.3 5.4 5.5 Greenberg, Andy (15 July 2014). "Meet 'Project Zero,' Google's Secret Team of Bug-Hunting Hackers". Wired.com. https://www.wired.com/2014/07/google-project-zero/. Retrieved 4 January 2015. 
  6. "Project Zero Research Blog". https://googleprojectzero.blogspot.com. Retrieved 2019-04-11. 
  7. 7.0 7.1 7.2 7.3 Dent, Steven (2 January 2015). "Google posts Windows 8.1 vulnerability before Microsoft can patch it". Engadget. https://www.engadget.com/2015/01/02/google-posts-unpatched-microsoft-bug/. Retrieved 4 January 2015. 
  8. Fingas, John (March 4, 2019). "Google discloses 'high severity' Mac security flaw ahead of patch" (in en). https://www.engadget.com/2019/03/04/google-discloses-high-severity-mac-security-flaw/. 
  9. 9.0 9.1 Davies, Chris (2018-01-03). "Google reveals CPU security flaw Meltdown and Spectre details" (in en-US). SlashGear. https://www.slashgear.com/google-reveals-cpu-security-flaw-meltdown-and-spectre-details-03513512/. 
  10. "Google says it's too easy for hackers to find new security flaws". https://www.technologyreview.com/2021/02/03/1017242/google-project-zero-day-flaw-security/. Retrieved 3 February 2021. 
  11. 11.0 11.1 "aPAColypse now: Exploiting Windows 10 in a Local Network with WPAD/PAC and JScript". https://googleprojectzero.blogspot.com/2017/12/apacolypse-now-exploiting-windows-10-in_18.html. Retrieved 18 December 2017. 
  12. 12.0 12.1 "iOS zero-day let SolarWinds hackers compromise fully updated iPhones". https://arstechnica.com/gadgets/2021/07/solarwinds-hackers-used-an-ios-0-day-to-steal-google-and-microsoft-credentials/. Retrieved 14 July 2021. 
  13. "Over The Air: Exploiting Broadcom's Wi-Fi Stack (Part 1)". https://googleprojectzero.blogspot.com/2017/04/over-air-exploiting-broadcoms-wi-fi_4.html. Retrieved 12 April 2019. 
  14. "Lawfareblog Hard National Security Choices Matt Tait". https://www.lawfareblog.com/contributors/mtait. Retrieved 9 March 2017. 
  15. TIME, The Editors of (2018-01-19) (in en). TIME Cybersecurity: Hacking, the Dark Web and You. Time Inc. Books. ISBN 9781547842414. https://books.google.com/books?id=8iNIDwAAQBAJ&q=Ben+Hawkes+google&pg=PT80. 
  16. "Issue 118: Windows: Elevation of Privilege in ahcache.sys/NtApphelpCacheControl". 30 September 2014. https://code.google.com/p/google-security-research/issues/detail?id=118. Retrieved 4 January 2015. 
  17. "Exploiting the DRAM rowhammer bug to gain kernel privileges". https://googleprojectzero.blogspot.com/2015/03/exploiting-dram-rowhammer-bug-to-gain.html. Retrieved 11 April 2019. 
  18. 19.0 19.1 "Issue 1139: cloudflare: Cloudflare Reverse Proxies are Dumping Uninitialized Memory". 19 February 2017. https://bugs.chromium.org/p/project-zero/issues/detail?id=1139. Retrieved 24 February 2017. 
  19. "Incident report on memory leak caused by Cloudflare parser bug". Cloudflare. 23 February 2017. https://blog.cloudflare.com/incident-report-on-memory-leak-caused-by-cloudflare-parser-bug/. Retrieved 24 February 2017. 
  20. "Another hole opens up in LastPass that could take weeks to fix". 2017-03-29. https://nakedsecurity.sophos.com/2017/03/29/another-hole-opens-up-in-lastpass-that-could-take-weeks-to-fix/. 
  21. Siegrist, Joe (31 March 2017). "Security Update for the LastPass Extension". https://blog.lastpass.com/2017/03/security-update-for-the-lastpass-extension.html/. Retrieved 2 May 2017. 
  22. Greenberg, Andy (2018-01-03). "A Critical Intel Flaw Breaks Basic Security for Most Computers" (in en-US). WIRED. https://www.wired.com/story/critical-intel-flaw-breaks-basic-security-for-most-computers/. 
  23. "Issue 1826: iMessage: malformed message bricks iPhone". bugs.chromium.org. 18 April 2019. https://bugs.chromium.org/p/project-zero/issues/detail?id=1826. Retrieved 9 September 2019. 
  24. Tim (2019-08-29). "Project Zero: A very deep dive into iOS Exploit chains found in the wild". https://googleprojectzero.blogspot.com/2019/08/a-very-deep-dive-into-ios-exploit.html. 
  25. Cox, Joseph (2019-08-30). "Google Says Malicious Websites Have Been Quietly Hacking iPhones for Years" (in en). https://www.vice.com/en_us/article/bjwne5/malicious-websites-hacked-iphones-for-years. 
  26. Goodin, Dan (7 September 2019). "Apple takes flak for disputing iOS security bombshell dropped by Google". https://arstechnica.com/information-technology/2019/09/apple-takes-flak-for-disputing-ios-security-bombshell-dropped-by-google/. 

External links