Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

New ‘DogWalk’ Windows zero-day Bug Gets Free Unofficial Patches

New ‘DogWalk’ Windows zero-day Bug Gets Free Unofficial Patches

Free unofficial patches for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) have been released today through the 0patch platform. 

The security flaw (jokingly dubbed DogWalk) is a path traversal flaw attackers can exploit to copy an executable to the Windows Startup folder when the target opens a maliciously crafted .diagcab file (received via email or downloaded from the web).

The planted malicious executable would then automatically be executed the next time the victim restarts Windows.

This vulnerability was first publicly disclosed by security researcher Imre Rad in January 2020 after Microsoft replied to his report saying it won’t provide a fix because this isn’t a security issue. However, the bug was recently re-discovered and brought to public attention by security researcher j00sean.

While Microsoft said that Outlook users are not at risk because .diagcab files are automatically blocked, security researchers and experts argue that exploiting this bug is still a valid attack vector.

Also Read: By attending this event you agree to be photographed

For instance, if a threat actor delivers the malicious file via another email client or in drive-by downloads via attacker-controlled sites.

Even though .diagcab files are downloaded from the Internet and include a Mark-of-the-Web (MOTW), Windows ignores it for this file type and allows the file to be opened without a warning.

MOTW properties are used by web browsers and Windows to determine if a file should be treated with suspicion, and, ignoring it, could lead to more users opening the downloaded file.

“However, Outlook is not the only delivery vehicle: such file is cheerfully downloaded by all major browsers including Microsoft Edge by simply visiting(!) a web site, and it only takes a single click (or mis-click) in the browser’s downloads list to have it opened,” 0patch co-founder Mitja Kolsek explained.

Also Read: Thinking of Shredding or Burning Paper? Here’s What You Should Know

“No warning is shown in the process, in contrast to downloading and opening any other known file capable of executing attacker’s code.”

This vulnerability affects all Windows versions, starting with the latest releases (Windows 11 and Server 2022) and going back to Windows 7 and Server 2008.

Unnoficial patches available for affected Windows systems

Until Microsoft releases official security updates to address this zero-day bug, the 0patch micropatching service has developed free and unofficial patches for most affected Windows versions:

  1. Windows 11 v21H2
  2. Windows 10 (v1803 to v21H2)
  3. Windows 7
  4. Windows Server 2008 R2
  5. Windows Server 2012 
  6. Windows Server 2012 R2
  7. Windows Server 2016
  8. Windows Server 2019
  9. Windows Server 2022 

To install these patches on your Windows system, you will need to register a 0patch account and install the 0patch agent.

After you launch the agent, the micropatch will be applied automatically without requiring a system restart if there is no custom patching policy to block it.

You can see 0patch’s Windows micropatches in action in the video demo embedded below.

“Since this is a ‘0day’ vulnerability with no official vendor fix available, we are providing our micropatches for free until such fix becomes available,” Kolsek added.

“We don’t know whether this vulnerability has ever been exploited in the wild, or whether it will ever be. But as former attackers, we know it’s the kind of issue one could realistically use, and our micropatches make sure that 0patch users don’t have to care either way.”

You can find further technical details regarding this vulnerability and a detailed explanation of how the micropatches block the attack vector in Kolsek’s blog post.

Last month, Microsoft was forced to publish an official security advisory regarding another Windows MSDT zero-day (known as Follina) after rejecting an initial report and tagging it as not a “security-related issue.”

0patch has also issued micropatches to help admins secure their systems while the Follina zero-day awaits an official fix since it’s actively exploited in phishing attacks targeting, among others, US and EU government agencies.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us