All Windows Versions Impacted by LPE Zero-day Vulnerability

Share post:

A Windows zero-day privilege elevation vulnerability was recently uncovered after proof-of-concept (PoC) was released by security researcher Abdelhamid Naceri.

This unpatched vulnerability affects all versions of Windows including Windows 10, 11, and Windows Server 2022.

While the vulnerability may allow users to gain SYSTEM privileges under certain conditions, it however requires a threat actor to know another user’s username and password in a bid to trigger the vulnerability.

Microsoft originally released an update for a “Windows User Profile Service Elevation of Privilege Vulnerability” in August to fix the vulnerability discovered by Naceri as CVE-2021-34484. However, this was not enough, as Naceri discovered that he could work around it with a new exploit that could cause an elevated command prompt to be started with SYSTEM privileges while displaying the User Account Control (UAC) prompt for user accounts.

<span class=”s1″> </span>Naceri clarified, “Technically, in the previous report CVE-2021-34484. I described a bug where you can abuse the user profile service to create a second junction. But as I see from ZDI advisory and Microsoft patch, the bug was metered as an arbitrary directory deletion bug. Microsoft didn’t patch what was provided in the report but the impact of the PoC. Since the PoC I wrote before was horrible, it could only reproduce a directory deletion bug.”

For more information, read the original story in Bleeping Computer.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cyber Security Today, April 24, 2024 – Good news/bad news in Mandiant report, UnitedHealth admits paying a ransomware gang, and more

This episode reports on the danger of using expired open-source packages, a tool used by a Russian hacking group and passw

Google Play introduces new biometric verification with a user warning

Google has recently announced updates to the biometric verification process for Google Play purchases, aiming to bolster security...

Cyber Security Today, Week in Review for week ending Friday April 19, 2024

On this episode Jen Ellis, co-chair of the Ransomware Task Force, talks about ways of fighting one of the biggest cyber threats to IT d

Cyber Security Today, April 19, 2024 – Police bust phishing rental platform, a nine-year old virus found on Ukrainian computers, and more

This episode reports on a threat actor targeting governments in the Middle East with a novel way of hiding malware is going international

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways