Lazarus Hackers Exploited Windows 0-Day to Gain Kernel read/write Access

Lazarus Group, a well-known cybercriminal organization, has recently exploited a zero-day vulnerability in Windows to gain kernel privileges, a critical level of system access. This vulnerability, identified as CVE-2024-21338, was found in the appid.Sys AppLocker driver was patched by Microsoft in their February Patch Tuesday update following a report from Avast Threat Labs.

Source: GBHackers

 


Date:

Categorie(s):