Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Zero-day Bug in all Windows Versions Gets Free Unofficial Patch

Zero-day Bug in all Windows Versions Gets Free Unofficial Patch

A free and unofficial patch is now available for a zero-day local privilege escalation vulnerability in the Windows User Profile Service that lets attackers gain SYSTEM privileges under certain conditions.

The bug, tracked as CVE-2021-34484, was incompletely patched by Microsoft during the August Patch Tuesday. The company only addressed the impact of the proof-of-concept (PoC) provided by security researcher Abdelhamid Naceri who reported the issue.

Also Read: Compliance Course Singapore: Spotlight on the 3 Offerings

Naceri later discovered that threat actors could still bypass the Microsoft patch to elevate privileges to gain SYSTEM privileges if certain conditions are met, getting an elevated command prompt while the User Account Control (UAC) prompt is displayed.

CERT/CC vulnerability analyst Will Dormann tested the CVE-2021-34484 bypass PoC exploit and found that, while it worked, it would not always create the elevated command prompt. However, in BleepingComputer’s tests, it launched an elevated command prompt immediately, as shown below.

Luckily, the exploit requires attackers to know and log in with other users’ credentials for exploiting the vulnerability, which means that it will likely not be as widely abused as other LPE bugs (including PrintNightmare).

The bad news is that it impacts all Windows versions, including Windows 10, Windows 11, and Windows Server 2022, even if fully patched.

Additionally, the researcher told BleepingComputer threat actors will only need another domain account to deploy the exploits in attacks, so it’s definitely something admins should be concerned about.

Also Read: Considering Enterprise Risk Management Certification Singapore? Here Are 7 Best Outcomes

After BleepingComputer’s report on the CVE-2021-34484 bypass, Microsoft told us that they are aware of the issue and “will take appropriate action to keep customers protected.”

Exploit launching an elevated command prompt behind UAC prompt
Exploit launching an elevated command prompt behind UAC prompt (BleepingComputer)

Free patch available until Microsoft addresses the bug

While Microsoft is still working on a security update to address this zero-day flaw, the 0patch micropatching service has released Thursday a free unofficial patch (known as a micropatch).

0patch developed the micropatch using the info provided by Naceri in his write-up and PoC for the Windows User Profile Service 0day LPE.

You can apply this free patch to block attacks using the CVE-2021-34484 bypass on the following Windows versions:

  1. Windows 10 v21H1 (32 & 64 bit) updated with October or November 2021 Updates
  2. Windows 10 v20H2 (32 & 64 bit)updated with October or November 2021 Updates
  3. Windows 10 v2004 (32 & 64 bit)updated with October or November 2021 Updates
  4. Windows 10 v1909 (32 & 64 bit)updated with October or November 2021 Updates
  5. Windows Server 2019 64 bit updated with October or November 2021 Updates

“While this vulnerability already has its CVE ID (CVE-2021-33742), we’re considering it to be without an official vendor fix and therefore a 0day,” 0patch co-founder Mitja Kolsek explained. “Micropatches for this vulnerability will be free until Microsoft has issued an official fix.”

To install this unofficial patch on your system, you will first need to register a 0patch account and then install the 0patch agent.

Once you launch the agent, the micropatch is applied automatically (if there is no custom patching enterprise policy in place blocking it), without the need to reboot the device.

While this issue in theory also impacts older Windows versions, Kolsek said that “the vulnerable code is different there, making the window for winning the race condition extremely narrow and probably unexploitable.”

A video demo of the CVE-2021-33742 micropatch in action is embedded below.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us