What is a zero-day exploit ? Why are they so dangerous?

What is a zero-day exploit ? Why are they so dangerous?

Zero-day exploit – You want to know what a Zero Day Exploit is and what you can do about it? We explain it to you!

What is a zero-day exploit ? Why are they so dangerous?

 

When it comes to security updates and patches for operating systems, there is always talk of zero-day exploits. But what is that anyway? And why should such a gap be quickly stuffed?

  • What are “zero-day exploits” and why are they so dangerous?
  • Precaution: keep the operating system up to date

Also Read : New Android smartphones under fire from hackers – or yours too?


What are “zero-day exploits” and why are they so dangerous?

What is a zero-day exploit

Modern software is complex. Despite all safety nets, it is not uncommon for certain functions to be exploited for an attack on a system. Then there is a vulnerability, a so-called “exploit” (English for “exploit”). An attacker can systematically use this exploit to smuggle malware into a system or steal data, for example. Affected can be any software and any operating system, in the past there were also hardware exploits in the form of design errors in processors, such as the vulnerabilities Meltdown and Specter. The more widened a system is with this error, the higher the likelihood that someone will exploit it – possibly the same day the gap was discovered:


Zero-day exploits are really dangerous

Many software developers have set themselves the task of specifically looking for security holes in systems. The intention does not necessarily have to be malignant: in many cases it is about avoiding problems from the outset. If a gap is discovered, it is usually reported to the manufacturer of the software, who then tries to close it without fuss as soon as possible with a patch or update. Unfortunately, the tools to detect such security-related system errors are open to anyone. With enough know-how even less friendly developers can find such gaps. Instead of reporting them, they go a different way: they use them to attack computers and, if necessary, to take over or read them out. If a gap is discovered by such a “bad” developer,


Zero-day exploits: The problem with inertia

The problem with zero-day exploits is that the gap is known before it can be officially patched. However, this happens delayed, simply because larger companies are sluggish and the gap may simply not be known. In addition, the patch must first be developed and subsequently recorded. This makes a zero-day exploit particularly dangerous: it is often only noticed because it is already being used by attackers. And even if attackers and developers experience a gap at the same time, hackers acting on their own can generally react faster than companies. In the worst case, the manufacturer will not be aware of the exploit unless it is already being used by attackers. In the meantime, the attackers can start their foray and capture content or hijack computers.


Also Read : Downgrade from Windows 10 to Windows 7 – 8


Bad consequences only in the worst-case scenario

However, that does not mean that you can no longer dare to use the Internet to protect yourself from zero-day exploits: several factors must come together to make such a vulnerability relevant to individual users. First, the attacker must use the exploit, so write a piece of code, which helps him, for example, to install a Trojan. On the other hand, this piece of code must of course also be executed on the computer. Again, the Internet is helpful for attackers: For example, a zero-day exploit in the browser can lead to the fact that even visiting a website executes the required code and exploits the hole. In other programs, this is more difficult, but not impossible, because usually the whole computer is online. Of course there are also “offline exploits”,


Other factors: dissemination and protective measures

Furthermore, a relevant vulnerability must of course be common. This made exploits like Meltdown and Specter so dangerous because they were in the processor code of Intel CPUs, which are very common. Even the Windows operating system, Android, iOS, macOS, Linux or applications such as Microsoft Office are very widespread and therefore not more susceptible to zero-day exploits, but for their exploitation. Because malware developers usually focus on targets with high probability, and because of their widespread use, Windows computers are naturally grateful goals. And last but not least, a zero-day exploit also requires an environment in which it can be exploited: If the malicious code does not reach the target computer, perhaps because of a firewall or because of a virus scanner,


Zero-day exploits: Poor software maintenance increases the risk

Conversely, zero-day exploits are dangerous wherever developers no longer work on the software. For example, there is widespread “old” software that regularly harbors security holes that can be exploited as zero-day exploits. This applies, for example, old versions of operating systems that are no longer maintained by the manufacturer: It may happen that a security gap remains undetected for years, but can then be wonderfully used as a zero-day discovery. If the manufacturer does not deliver updates despite its relatively large distribution, it can be problematic. This is the case, for example, with old versions of Windows such as Windows XP, but also old versions of iOS and Android are affected, as are old macOS and Linux variants.


Precaution: keep the operating system up to date

That’s why it’s so important to keep your operating system up-to-date at all times and to install updates immediately. If that does not work, the PC, Mac, smartphone or tablet should be replaced with a newer model. Although some manufacturers patch even in obsolete systems still serious holes – but you should not rely on it. Therefore, it makes sense to provide systems with exploit protection. Some virus scanners have such features that can expose computer pests without knowing them. Otherwise, the same rules apply to protection against zero-day exploits, which are otherwise also appropriate for protection against malware. Above all, software should never be installed from dubious sources. A software firewall with stealth mode can also help.

 

Also Read : How to download paid applications for free on Android

One Reply to “What is a zero-day exploit ? Why are they so dangerous?

Comments are closed.