ZDI Exposed Unpatched Microsoft RCE Zero-day Flaw in Public After it Crossed the 120 Days Deadline

Haythem Elmir
0 1
Read Time1 Minute, 43 Second

A Microsoft Zero-day vulnerability that existing in Microsoft JET Database Engine has been crossed zero-day Initiative (ZDI) 120 days disclosure deadline and now it released in public.

ZDI initially reported this zero-day flow to Microsoft on May 8, 2018, since then Microsoft acknowledged the vulnerability and started working on it to provide the patch for Windows.

This Zero-day flow discovered and reported by Lucas Leong of Trend Micro Security Research and the vulnerability allows an attacker to run an arbitrary code in Microsoft’s Jet database engine.

 

Vulnerability Details

This specific vulnerability existing in the management of indexes in the Jet database engine that allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows.

In order to trigger this Microsoft Zero-day vulnerability, the attacker needs to send a specially crafted file containing data stored in the JET database format and the user needs to open the file to trigger this vulnerability in victims machine.

According to ZDI, “The root cause of this issue resides in the Microsoft JET Database Engine. Microsoft patched two other issues in JET in the September Patch Tuesday updates. While the patched bugs are listed as buffer overflows, this additional bug is actually an out-of-bounds write, which can be triggered by opening a Jet data source via OLEDB. Here’s a look at the resulting crash”

Mainly user interaction does require to successfully exploit this vulnerability in victims machine by tricking them to open the malicious file.

ZDI research confirms that this Microsoft Zero-day existing in the Windows 7 and they believe all supported Windows version are impacted by this bug. You can also find the Proof-of-concept code here. 

As of now this vulnerability is not yet patched and Microsoft continuously working on it to patch this critical Zero-day vulnerability and we expect the patch in the regularly scheduled October Tuesday patch release since it’s not released in September patch.

 

To read the original article:

https://gbhackers.com/zdi-opened-microsoft-zero-day/

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Evil Clone Attack – Hackers Injecting Crypto-mining Malware into Legitimate PDF Software

Cybercriminals using a new type of attack called Evil clone to inject Cryptocurrency malware into legitimate PDF software to Mine cryptocurrency with the help of CoinHive miner. Cryptocurrency malware is dramatically increasing this year to compromise various victims and an attacker generates huge revenue by illegally running miner using victims […]