A New Windows Zero Day Exploit Can Delete Your System Files

Windows OEM vs Full Version comparison

Microsoft is alread already having a lot on its plate for these past few days. And it appears October couldn’t get any worse for the company. A new zero-day vulnerability discovered by a researcher @SandboxEscaper can be exploited to delete files without any permission.

As Bleeping Computer notes, the vulnerability, which affects all the Windows 10 versions, can be used to exploit system data, and it can also lead to privilege escalation (an exploitation technique to gain access to protected resources on the computer).

According to the SandboxEscaper, the problem pertains the Microsoft Data Sharing Service which provides data brokering between applications. In the tweet, the research shared a GitHub link as a proof-of-concept.

https://twitter.com/SandboxEscaper/status/1054744201244692485

The zero-day vulnerability can be used to delete application DLLs, thus forcing the programs to look for the missing libraries in other places. Once the search reaches a location that grants write permission to the local user, the attacker could take advantage by providing a malicious DLL.

Although the bug may seem a serious issue, the researcher himself says the bug is “low quality and a pain to exploit.”. While we are still waiting for Microsoft to address the issue, 0patch has released a temporary micropatch to block the vulnerability until Microsft does something about it.

Also Read: Microsoft acknowledges the “Overwrite confirmation dialog box missing” bug

Similar Posts