January 12, 2017 By Larry Loeb 2 min read

A proof of concept (PoC) enables security researchers to make their point, in code, about an exploit. By showing how a particular code might execute, researchers can illuminate the underlying root cause of a situation.

Unfortunately, malware authors can also create a PoC exploit as the basis of weaponized code to carry out an attack. This week, a gang of cybercrooks did just that.

Sundown Develops PoC Exploit

Threatpost reported that a PoC developed by Texas-based security research firm Theori has been used in the Sundown exploit kit (EK). The PoC exposed two vulnerabilities found in the Microsoft Edge browser.

Although Microsoft patched these specific vulnerabilities in November, researchers spotted code in Sundown using the PoCs only two days after they were made public. Interestingly, this was the first change in Sundown’s overall code that researchers had witnessed in over six months, Threatpost noted.

Theori found vulnerabilities in the Chakra JavaScript engine, which has been around since Internet Explorer 9. The PoC showed how the engine can trigger an information leak, which then leads to remote code execution (RCE). The Sundown EK uses this RCE exploit to drop its malicious payload.

More PoC Problems

Unfortunately for security research, a well-intentioned PoC may also highlight vulnerabilities that were not part of its initial focus. One such PoC from Laurent Gaffié, for example, was looking at a distributed denial-of-service (DoS) vulnerability in Local Security Authority Subsystem Service (LSASS), which enforced Windows security policy. SecurityWeek noted that this might cause the system to become unresponsive if sent specially crafted requests.

Even though a patch was released for this vulnerability in November, the story didn’t end there. Nicolas Economou, a security researcher from Core Security, discovered that a similar problem was actually being triggered by the exploit. He was understandably confused as to why the DDoS PoC was not working as intentioned on a Windows 10 system.

“There was a misunderstanding here about the vulnerability,” Economou wrote, “because, according to the PoC released by Laurent Gaffié, the problem wasn’t in the structure pointer, but rather in one field of the CRITICAL_SECTION object pointed by this structure, which is null when the huge allocation fails.”

This analysis prompted Microsoft to release a new security bulletin, which included a patch for the affected systems.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today