Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Researcher Finds New Class of Windows Vulnerabilities

A security researcher has discovered over 25 different potential vulnerabilities in Windows, including some that could lead to elevation of privileges.

A security researcher has discovered over 25 different potential vulnerabilities in Windows, including some that could lead to elevation of privileges.

The bugs impact the user interface win32 kernel (win32k) component that has been in the operating system for decades, and affect all versions of Windows, including Windows 10, because Microsoft keeps code backwards compatible.

In fact, the researcher tested the flaws on a guest account on the latest Windows Insider Preview, which was updated last in September 2019.

In a whitepaper (PDF) published this week, Israeli security researcher Gil Dabah focuses on the UI objects reference counting mechanism of the Handle Manager component, which is vulnerable to the new type of attack.

The research into these issues, Dabah says, is based on prior investigations on user-mode callback vulnerabilities, which are rooted in the fact that win32k was originally designed to run in user-mode, and only then moved to kernel. Leading to use-after-free (UAF) attacks, many of these bugs were addressed in recent years.

The newly discovered attacks target the manner in which object destruction works in win32k — objects can be linked in a way that allows for the destruction of victim objects when the target object is destroyed.

Essentially, the attack ensures that victim child windows are destroyed alongside the target window object. When a child window is created, the parent window is locked because the window creation calls back to user-mode, and is only freed if the creation succeeds (and the child window continues to be used).

“In our attack, we found a way to create a situation where the parent window will be gone (freed) in the ThreadUnlock function, that’s done simply by exploiting the fact that the kernel calls back to user-mode in the window creation routine and we destroy the parent window from user-mode, even though the parent window is locked,” the researcher explains.

Advertisement. Scroll to continue reading.

The parent window is destroyed inside ThreadUnlock, which also destroys the child window, causing a UAF condition where a non-existent window object is used. An unprivileged attacker could eventually exploit this condition, Dabah notes.

“Unlike the prior research attacking technique -since there’s no callback to user-mode at the time the object is really freed, in order to be able to forge a replacement fake window object for the exploit to succeed, there’s a race condition between the time the window object was freed and the time it’s used once again,” he says.

In his research paper, Dabah not only describes how the attack works, but also provides information on the discovered vulnerabilities. He also published proof-of-concept (PoC) code targeting 13 of the 25 vulnerabilities. Eleven of the discovered vulnerabilities could be abused to escalate privileges.

The researcher explains that the TypeIsolation mitigation technique in Windows 10 makes exploitation of some of these issues more difficult, but notes that targeting older Windows iterations with the same object type is still fully viable.

Microsoft, he says, has already addressed some of these issues, but a wide mitigation has yet to be rolled out.

Related: SMBGhost Vulnerability Allows Privilege Escalation on Windows Systems

Related: PoC Exploits Created for Recently Patched ‘BlueGate’ Windows Server Flaws

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.