Vulnerabilities

Exploit Published for Windows Task Scheduler Zero-Day

Details of an unpatched vulnerability in Microsoft’s Windows 10 operating system were made public on Monday, via Twitter. 

<p><span><span><strong><span>Details of an unpatched vulnerability in Microsoft’s Windows 10 operating system were made public on Monday, via Twitter. </span></strong></span></span></p>

Details of an unpatched vulnerability in Microsoft’s Windows 10 operating system were made public on Monday, via Twitter. 

Information on the bug and a link to proof-of-concept (PoC) code hosted on GitHub was posted by a security researcher who claims to be frustrated with Microsoft’s bug submission process. 

The researcher’s Twitter account was no longer accessible shortly after she posted the tweet, but it’s unclear whether it was suspended or deleted. The flaw, however, has been already confirmed by security researchers, including Will Dormann, a vulnerability analyst at CERT/CC.

The bug, Dormann notes in a CERT/CC alert, is a local privilege escalation vulnerability in the Windows Task Scheduler’s Advanced Local Procedure Call (ALPC) interface. By exploiting the flaw, a local user could obtain SYSTEM privileges. 

The ALPC interface is a Windows-internal mechanism that works as an inter-process communication system. 

A Windows-internal mechanism, the ALPC interface enables client processes within the OS to request information or action from server processes running within the same OS. 

Advertisement. Scroll to continue reading.

“Microsoft Windows task scheduler contains a vulnerability in the handling of ALPC, which can allow a local user to gain SYSTEM privileges. The CERT/CC is currently unaware of a practical solution to this problem,” the CERT/CC alert reads. 

What is yet unclear, however, is whether the vulnerability impacts all supported Windows versions, including 32-bit variants. Some researchers say the published PoC doesn’t appear to work on Windows 7, for example. 

The public availability of a PoC for this privilege escalation bug is expected to stir the interest of cyber-criminals, and it might not be long before weaponized versions emerge. 

An attacker using spear-phishing or other social engineering techniques could trick the victim into executing a malicious app capable of exploiting the bug. 

“The Microsoft zero-day is a serious issue, as it impacts fully patched ubiquitous software — Windows 10 — which means almost all organizations are vulnerable to it,” Glen Pendley, deputy CTO at Tenable, told SecurityWeek. “The question is not whether a patch will be released, but when. What you do between now and then is largely what will determine your level of exposure and risk. Organizations that take a defense in depth approach and those that are closely attuned to their system configurations and user behavior are the best positioned to reduce their overall risk.” 

Contacted by SecurityWeek to get more information on its patching plans for this bug, a Microsoft spokesperson said,”Windows has a customer commitment to investigate reported security issues, and proactively update impacted devices as soon as possible. Our standard policy is to provide solutions via our current Update Tuesday schedule.”

*Updated with comments from Microsoft, Tenable

RelatedMicrosoft Patches Zero-Day Flaws in Windows, Internet Explorer 

RelatedMicrosoft Patches Two Windows Zero-Day Vulnerabilities

 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version