Organizations get help keeping up with Hacking Team threats, and Microsoft releases an out-of-band patch for a new Hacking Team 0-day.

Sara Peters, Senior Editor

July 21, 2015

2 Min Read

As yet another critical zero-day vulnerability emerges from the cache of leaked Hacking Team files, a security company has released a free tool to help organizations keep up with the flurry of related threats.

Rook Security's so-called Milano tool detects the presence of malicious files associated with the Hacking Team breach. Milano checks all files against the hashes of the leaked Hacking Team files.

In the initial release of Milano, Rook analyzed 93 Windows binaries, and will update the tool with new indicators of compromise as they continue to sort through the 400G of leaked Hacking Team files for more.

Facebook yesterday announced new osquery query packs that will help detect the presence of the Hacking Team 's flagship surveillance tool, Remote Control System, on OS X.

Keeping up with all the threats from the Hacking Team breach indeed has been a challenge. Yesterday, Microsoft released an out-of-band patch for another critical zero-day vulnerability discovered among the leaked Hacking Team files. This bug, CVE-2015-2426, affects all supported versions of Windows clients and server operating systems, and could be used to run arbitrary code or carry out a Windows local privilege escalation. So far, no exploits have been seen in the wild, but the severity of the risk and the ease of creating exploits forced the early patch release.

As researchers at Trend Micro explain, the local privilege escalation could then be used to infect victim systems with rootkits or bootkits and allow attackers complete remote control to the infected device.

This is the third Microsoft vulnerability found in the Hacking Team leak, and like one of the others, it is related to Adobe -- specifically effecting the way Windows Adobe Type Manager Library kernel module handles specially crafted OpenType fonts, which can lead to privilege escalation on Windows 8.1 x64.

This type of vulnerability is particularly useful for escaping browser sandboxes, and according to researchers, is can even escape Google Chrome's rigorous sandboxing system.

And because the font library is run in kernel mode, it can be executed in the kernel to escalate privileges for any process.

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights