Project Zero (other)
   HOME

TheInfoList



OR:

Project Zero is a team of security analysts employed by
Google Google LLC () is an American multinational technology company focusing on search engine technology, online advertising, cloud computing, computer software, quantum computing, e-commerce, artificial intelligence, and consumer electronics. ...
tasked with finding zero-day vulnerabilities. It was announced on 15 July 2014.


History

After finding a number of flaws in software used by many end-users while researching other problems, such as the critical "
Heartbleed Heartbleed was a security bug in the OpenSSL cryptography library, which is a widely used implementation of the Transport Layer Security (TLS) protocol. It was introduced into the software in 2012 and publicly disclosed in April 2014. Heartble ...
" vulnerability, Google decided to form a full-time team dedicated to finding such vulnerabilities, not only in Google software but any software used by its users. The new project was announced on 15 July 2014 on Google's security blog. When it launched, one of the principal innovations that Project Zero provided was a strict 90-day disclosure deadline along with a publicly visible bugtracker where the vulnerability disclosure process is documented. While the idea for Project Zero can be traced back to 2010, its establishment fits into the larger trend of Google's counter-surveillance initiatives in the wake of the 2013 global surveillance disclosures by
Edward Snowden Edward Joseph Snowden (born June 21, 1983) is an American and naturalized Russian former computer intelligence consultant who leaked highly classified information from the National Security Agency (NSA) in 2013, when he was an employee and su ...
. The team was formerly headed by Chris Evans, previously head of Google's Chrome security team, who subsequently joined
Tesla Motors Tesla, Inc. ( or ) is an American multinational automotive and clean energy company headquartered in Austin, Texas. Tesla designs and manufactures electric vehicles (electric cars and electric truck, trucks), battery energy storage from ...
. Other notable members include security researchers
Ben Hawkes Ben Hawkes is a computer security expert and white hat hacker from New Zealand, previously employed by Google as manager of their Project Zero. Hawkes has been credited with finding dozens of flaws in computer software, such as within Adobe Flash ...
, Ian Beer and
Tavis Ormandy Tavis Ormandy is an English computer security white hat hacker. He is currently employed by Google as part of their Project Zero team. Notable discoveries Ormandy is credited with discovering severe vulnerabilities in LibTIFF, Sophos' antiviru ...
. Hawkes eventually became the team's manager and then resigned on 4 May 2022. The team's focus is not just on finding bugs and novel attacks, but also on researching and publicly documenting how such flaws could be exploited in practice. This is done to ensure that defenders have sufficient understanding of attacks; the team keeps an extensive research blog with articles that describe individual attacks in detail.


Bug finding and reporting

Bugs found by the Project Zero team are reported to the manufacturer and only made publicly visible once a patch has been released or if 90 days have passed without a patch being released. The 90-day-deadline is Google's way of implementing
responsible disclosure In computer security, coordinated vulnerability disclosure, or "CVD" (formerly known as responsible disclosure) is a vulnerability disclosure model in which a vulnerability or an issue is disclosed to the public only after the responsible partie ...
, giving software companies 90 days to fix a problem before informing the public so that users themselves can take necessary steps to avoid attacks. There have been cases where the vendor does not produce any solution for the discovered flaws within 90 days, before the public disclosure by the team, increasing the risk to already-vulnerable users.


Notable members

* Ian Beer * Jann Horn * Natalie Silvanovich *
James Forshaw James is a common English language surname and given name: *James (name), the typically masculine first name James * James (surname), various people with the last name James James or James City may also refer to: People * King James (disambiguat ...
*
Maddie Stone Maddy or Maddie is a shortened form of the feminine given names Madeleine, Madelyn, Madison, etc. People * Maddy Crippen (born 1980), American medley swimmer * Maddy English (1925–2004), American professional baseball player * Maddy Evans (bo ...


Past members

*Ben Hawkes *
Tavis Ormandy Tavis Ormandy is an English computer security white hat hacker. He is currently employed by Google as part of their Project Zero team. Notable discoveries Ormandy is credited with discovering severe vulnerabilities in LibTIFF, Sophos' antiviru ...
* Gal Beniamini * Thomas Dullien * Chris Evans *
George Hotz George Francis Hotz (born October 2, 1989), alias geohot, is an American security hacker, entrepreneur, and software engineer. He is known for developing iOS jailbreaks, reverse engineering the PlayStation 3, and for the subsequent lawsuit br ...
*
Matt Tait Matt may refer to: *Matt (name), people with the given name ''Matt'' or Matthew, meaning "gift from God", or the surname Matt *In British English, of a surface: having a non-glossy finish, see gloss (material appearance) *Matt, Switzerland, a mu ...
*
Steven Vittitoe Stephen or Steven is a common English first name. It is particularly significant to Christians, as it belonged to Saint Stephen ( grc-gre, Στέφανος ), an early disciple and deacon who, according to the Book of Acts, was stoned to death; h ...


Notable discoveries

* One of the first Project Zero reports that attracted attention involved a flaw that allowed hackers to take control of software running the Safari browser. For its efforts, the team, specifically Beer, was cited in Apple's brief note of thanks. * On 30 September 2014, Google detected a security flaw within
Windows 8.1 Windows 8.1 is a release of the Windows NT operating system developed by Microsoft. It was released to manufacturing on August 27, 2013, and broadly released for retail sale on October 17, 2013, about a year after the retail release of its pre ...
's system call "NtApphelpCacheControl", which allows a normal user to gain administrative access.
Microsoft Microsoft Corporation is an American multinational technology corporation producing computer software, consumer electronics, personal computers, and related services headquartered at the Microsoft Redmond campus located in Redmond, Washing ...
was notified of the problem immediately but did not fix the problem within 90 days, which meant information about the bug was made publicly available on 29 December 2014. Releasing the bug to the public elicited a response from Microsoft that they are working on the problem. * On 9 March 2015, Google Project Zero's blog posted a guest post that disclosed how a previously known hardware flaw in commonly deployed DRAM called
Row Hammer Row hammer (also written as rowhammer) is a security exploit that takes advantage of an unintended and undesirable side effect in dynamic random-access memory (DRAM) in which memory cells interact electrically between themselves by leaking thei ...
could be exploited to escalate privileges for local users. This post spawned a large quantity of follow-up research both in the academic and hardware community. * On 19 February 2017, Google discovered a flaw within
Cloudflare Cloudflare, Inc. is an American content delivery network and DDoS mitigation company, founded in 2009. It primarily acts as a reverse proxy between a website's visitor and the Cloudflare customer's hosting provider. Its headquarters are in San ...
's reverse proxies, which caused their edge servers to run past the end of a buffer and return memory that contained private information such as HTTP cookies, authentication tokens, HTTP POST bodies, and other sensitive data. Some of this data was cached by search engines. A member of the Project Zero team referred to this flaw as
Cloudbleed Cloudbleed was a Cloudflare buffer overflow disclosed by Project Zero on February 17, 2017. Cloudflare's code disclosed the contents of memory that contained the private information of other customers, such as HTTP cookies, authentication tokens, ...
. * On 27 March 2017, Tavis Ormandy of Project Zero discovered a vulnerability in the popular password manager
LastPass LastPass is a password manager distributed in subscription form as well as a freemium model with limited functionality. The standard version of LastPass comes with a web interface, but also includes plugins for various web browsers and apps fo ...
. On 31 March 2017, LastPass announced they had fixed the problem. * Project Zero was involved in discovering the
Meltdown Meltdown may refer to: Science and technology * Nuclear meltdown, a severe nuclear reactor accident * Meltdown (security vulnerability), affecting computer processors * Mutational meltdown, in population genetics Arts and entertainment Music * Me ...
and
Spectre Spectre, specter or the spectre may refer to: Religion and spirituality * Vision (spirituality) * Apparitional experience * Ghost Arts and entertainment Film and television * ''Spectre'' (1977 film), a made-for-television film produced and writ ...
vulnerabilities affecting many modern
CPU A central processing unit (CPU), also called a central processor, main processor or just processor, is the electronic circuitry that executes instructions comprising a computer program. The CPU performs basic arithmetic, logic, controlling, and ...
s, which were discovered in mid-2017 and disclosed in early January 2018. The issue was discovered by Jann Horn independently from the other researchers who reported the security flaw and was scheduled to be published on 9 January 2018 before moving the date up because of growing speculation.On 1 February 2019, Project Zero reported to
Apple An apple is an edible fruit produced by an apple tree (''Malus domestica''). Apple fruit tree, trees are agriculture, cultivated worldwide and are the most widely grown species in the genus ''Malus''. The tree originated in Central Asia, wh ...
that they had detected a set of five separate and complete iPhone exploit chains affecting
iOS 10 iOS 10 is the iOS version history, tenth major release of the iOS mobile operating system developed by Apple Inc., being the successor to iOS 9. It was announced at the company's Apple Worldwide Developers Conference, Worldwide Developers Conf ...
through all versions of
iOS 12 iOS 12 is the twelfth major release of the iOS mobile operating system developed by Apple Inc. Aesthetically similar to its predecessor, iOS 11, it focuses more on performance than on new features, quality improvements and security updates. Ann ...
not targeting specific users but having the ability to infect any user who visited an infected site. A series of hacked sites were being used in indiscriminate
watering hole attack Watering hole is a computer attack strategy in which an attacker guesses or observes which websites an organization often uses and infects one or more of them with malware. Eventually, some member of the targeted group will become infected. Hac ...
s against their visitors which Project Zero estimated receive thousands of visitors per week. Project Zero felt the attacks indicated a group making a sustained effort to hack the users of iPhones in certain communities over a period of at least two years. Apple fixed the exploits in the release of iOS 12.1.4 on 7 February 2019, and said the fixes were already underway when reported by Project Zero. * On 18 April 2019, Project Zero discovered a bug in
Apple An apple is an edible fruit produced by an apple tree (''Malus domestica''). Apple fruit tree, trees are agriculture, cultivated worldwide and are the most widely grown species in the genus ''Malus''. The tree originated in Central Asia, wh ...
iMessage iMessage is an instant messaging service developed by Apple Inc. and launched in 2011. iMessage functions exclusively on Apple platforms: macOS, iOS, iPadOS, and watchOS. Core features of iMessage, available on all supported platforms, includ ...
wherein a certain malformed message could cause
Springboard A springboard or diving board is used for diving and is a board that is itself a spring, i.e. a linear flex-spring, of the cantilever type. Springboards are commonly fixed by a hinge at one end (so they can be flipped up when not in use), and ...
to "...crash and respawn repeatedly, causing the UI not to be displayed and the phone to stop responding to input." This would completely crash the iPhone's UI making it inoperable. This bug would persist even after a
hard reset A hardware reset or hard reset of a computer system is a hardware operation that re-initializes the core hardware components of the system, thus ending all current software operations in the system. This is typically, but not always, followed by b ...
. The flaw also affected iMessage on Mac with different results. Apple fixed the bug within the 90 day period before Project Zero released it. * In December 2021, the team published a technical breakdown of the
FORCEDENTRY FORCEDENTRY, also capitalized as ForcedEntry, is a security exploit allegedly developed by NSO Group to deploy their Pegasus spyware. It enables the "Zero-click attack, zero-click" exploit that is prevalent in iOS 13 and below, but also compromis ...
exploit based on its collaboration with Apple’s Security Engineering and Architecture (SEAR) group.


See also

*
Proactive cyber defence Proactive cyber defence means acting in anticipation to oppose an attack through cyber and cognitive domains. Proactive cyber defence can be understood as options between offensive and defensive measures. It includes interdicting, disrupting or d ...


References


External links

* {{Google LLC Google Computer security organizations Internet properties established in 2014