Security experts confirm the privilege escalation vulnerability in Microsoft Windows still works.

Kelly Sheridan, Former Senior Editor, Dark Reading

August 29, 2018

3 Min Read

A previously undisclosed zero-day vulnerability in Microsoft's Windows 10 operating system was published via Twitter this week.

SandboxEscaper, the user behind the Twitter account that exposed the vulnerability, first posted about the bug on Monday, Aug. 27 and linked to a proof-of-concept on GitHub. This is a local privilege escalation vulnerability, which exists in the Advanced Local Procedure Call (ALPC) interface within the Windows Task Manager, reports CERT vulnerability analyst Will Dormann.

An API in the Windows task scheduler contains a vulnerability in the handling of ALPC, and the bug could allow a local user to gain system privileges, Dormann explains in a CERT writeup on the vulnerability.

"We have confirmed that the public exploit code works on 64-bit Windows 10 and Windows Server 2016 systems," Dormann writes. "Compatibility with other Windows version may be possible with modification of the publicly-available exploit source code."

Dormann later posted his own tweet confirming the exploit works even if the Windows 10 64-bit system is fully patched; with minor tweaks, it works on 32-bit systems as well. He is currently unaware of any workaround.

The way this vulnerability was disclosed – with social media posts and a proof-of-concept published on GitHub – has captured the attention of the security community. However, as Synopsys principal scientist Sammy Migues points out, the discovery of a local privilege escalation flaw is "fairly common."

Average users running Windows machines with this vulnerability can exploit it to gain elevated privileges despite not being granted that level of access by IT admins, Migues explains. If they do, anyone who gains access to their device will have the same privileges, putting the device and its data at risk.

He also points out it is possible for remote attackers to exploit this vulnerability, which would typically require local access, if a local user executes the attacker's code via phishing email or downloading malicious software.

"Having a working exploit out in the world makes this easier for everyone," he continues. "A remote attacker would have to get someone to run their attack code," via a phishing attack, for example, he says.

Microsoft has not issued an emergency patch for the bug. The company, which neither confirmed nor denied the existence of this vulnerability, will release its next wave of monthly fixes on September's Patch Tuesday update, which will take place on Sept. 11.

"Windows has a customer commitment to investigate reported security issues, and proactively update impacted devices as soon as possible. Our standard policy is to provide solutions via our current Update Tuesday schedule," reported a Microsoft spokesperson.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights