SandboxEscaper released PoC code for a new Windows zero-day | xxxSandboxEscaper released PoC code for a new Windows zero-day – xxx
菜单

SandboxEscaper released PoC code for a new Windows zero-day

十二月 31, 2018 - SecurityAffairs

Security expert SandboxEscaper published a proof-of-concept (PoC) code for a new Windows zero-day, it is the fourth she released this year.

The proof-of-concept (PoC) code published by SandboxEscaper overwrites ‘pci.sys’ with information about software and hardware problems, collected through the Windows Error Reporting (WER) event-based feedback infrastructure.

SandboxEscaper initially announced the release of the PoC code for the new year, but she decided to publicly disclose it two days after the Christmas day.

The expert warns of some limitations for the exploit code that may not work on some CPUs, for example, it could not work on systems based on a single CPU core.

SandboxEscaper also added that it could take time to trigger the issue because it relies on a race condition and other operations may break the outcome.

SandboxEscaper added that the exploit code could be used to disable third-party AV software.

“You can also use it to perhaps disable third-party AV software,” the expert explained.

Will Dormann, a security expert at CERT/CC, was able to successfully execute the exploit code on  Windows 10 Home, build 17134. The expert confirmed that the exploit not always works.

This latest 0day from SandboxEscaper requires a lot of patience to reproduce. And beyond that, it only *sometimes* overwrites the target file with data influenced by the attacker. Usually it's unrelated WER data.https://t.co/FnqMRpLy77 pic.twitter.com/jAk5hbr46a

— Will Dormann (@wdormann) December 29, 2018

Experts from BleepingComputer pointed out that the exploit code could cause a DoS condition.

“Since the target is ‘pci.sys,’ SandboxEscaper’s PoC can cause a denial-of-service on the machine, from a user that does not have administrative privileges. ‘Pci.sys’ a system component necessary for correctly booting the operating system, since it enumerates physical device objects.” reads a blog post published on BleepingComputer.

SandboxEscaper said that she has reported the bug to the Microsoft Security Response Center (MSRC) once published.

Windows zero-day SandboxEscaper Windows Zero-day

SandboxEscaper disclosed another Windows zero-day in December, it
is an arbitrary file read vulnerability that could be exploited by a low-privileged user or a malicious program to read the content of any file on a Windows system.

Since August, SandboxEscaper has publicly dropped exploits for two Windows zero-day vulnerabilities forcing Microsoft to quickly address them to avoid its users being targeted by hackers.

In October, SandboxEscaper released the proof-of-concept exploit code for Microsoft Data Sharing that allowed a low privileged user to delete critical system files from Windows systems.

In August, SandboxEscaper released the PoC exploit for a local privilege escalation flaw in Microsoft Windows Task Scheduler.

Pierluigi Paganini

(SecurityAffairs – Windows zero-day, hacking)

The post SandboxEscaper released PoC code for a new Windows zero-day appeared first on Security Affairs.


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51