Zero-day attacks: What it is, and how it works

CloudMosa, Inc.
CloudMosa
Published in
4 min readDec 11, 2020

There is an old saying that states ‘know your enemy’. As a zero-day attack is the most serious threat to web and network security that we face today, it is worth understanding zero-day attacks so you know what they look like and how to recognize them in the real world.

A zero-day attack is a cyberattack based on zero-day vulnerability. A zero-day vulnerability is a flaw in software that can cause it to execute something and make software not programmed, usually some malicious action like encrypting your data and demanding a ransom to restore access to the data upon payment.

A Ransom virus is a type of malware that infects vulnerable computer systems, preventing the victims from accessing data on that system and sometimes threatening to erase data if the victim does not pay a ransom in a stipulated time frame.

A zero-day vulnerability can exist in any application, but a zero-day vulnerability in a web browser is the most severe. Not only because the web browser is essential software that we use every day, but also because it connects us to the Internet and downloads content from outside of your computer. That’s why web browsers are one of the most targeted areas, with many hackers focusing upon its zero-day vulnerabilities. Hackers can leverage these vulnerabilities and implant a malicious backdoor into a victim’s computer when they accidentally visit a web page containing zero-day attacks. Furthermore, if hackers were to control a well-known website, they can hide their zero-day attacks on a webpage that has a high number of page views and attack every user who visits that webpage. So you can imagine how severe a zero-day vulnerability is to a web browser.

Nowadays, computer operating systems and web browsers are so complicated that it’s tough for any browser vendor to declare there are no flaws or vulnerabilities in their product. The best they can do is keep analyzing their software and search for possible flaws, monitoring zero-day attacks that happen in the wild, and fix the vulnerability as soon as possible. It’s fair to say there are always some vulnerabilities in a web browser that are not yet identified and resolved.

The traditional antivirus analysis uses antivirus definitions to identify areas of infection. It means that the traditional approach requires previous experience of the threat to operating. This is clearly not an effective approach against the unknown threats faced by us all on the internet today.

It is challenging to create a vulnerability-free web browser, modern web browsers usually use sandbox technology to add an extra barrier between the web browser engine and the operating system. Attackers can not directly control users’ computers even if they discover a vulnerability in the web browser. But sandbox technology also has its limitations and zero-day vulnerability. Hackers can still combine vulnerabilities in the web browser and operating system and create a chain attack to take control of your computer.

For example, the zero-day vulnerability CVE-2020–15999 and CVE-2020–17087 published in 2020 are two vulnerabilities in the Chrome web browser and Windows. A zero-day attack was spotted in the wild that leveraged these two vulnerabilities together to escape the Chrome sandbox and execute code on victims’ computers. It’s hard to know how long hackers have used these vulnerabilities or how much damage it has caused. Before the arrival of web isolation technology, the best we could do was to continue upgrading to the latest web browsers. At least then we could have “known” vulnerabilities fixed in our web browsers.

A zero-day attack could start with phishing emails. Attackers first send out a forged email with click baits, for example, a fake email from a random person in your contacts, or a fake security alarm email from Google urging you to click the link and take action. These links will take you to a malicious web page where attackers can use the web browser’s zero-day vulnerability to control your computer. After that, the fake web page might redirect you to the real Google web page, so you don’t even notice you’re hacked.

Zero-day vulnerabilities can present serious security risks and cause potential damage to a user’s computer or devastating personal data loss. It’s smart to be proactive and keep your web browser safe from zero-day attacks. In today’s web browsers, software flaws and vulnerabilities are inevitable. Keeping your web browser updated to the latest version can only protect you from known attacks. So saving you from the web threats of tomorrow, you need a new technology like Puffin Cloud Isolation to move possible vulnerabilities out of your computer completely.

We hope this brief article can give you a basic understanding of what zero-day attacks are and how they work. Zero-day attacks are one of the most severe threats to web security. That’s why we developed Puffin Cloud Isolation to isolate and nullify them. We hope you can enjoy safe surfing on the Internet with Puffin Cloud Isolation! See you next time.

Sign Up for Free: https://www.puffin.com/cloud-isolation/beta/

--

--

CloudMosa, Inc.
CloudMosa

A pioneer in providing remote browser solutions for users worldwide.