Tuesday, April 30, 2024

0patch Released a Micropatch for Recently Revealed Windows Contacts (Vcard ) RCE Zero-day Flaw

Security researcher recently revealed PoC for Windows Vcard RCE Zero-day vulnerability after it crossed the 90 days patch deadline.

Now 0patch released a micropatch for this zero day flow for fully updated 64-bit Windows 10 version 1803 and fully updated 64-bit Windows 7

Zero-day vulnerability that exists in the VCard files (.vcf) allows remote attackers to execute arbitrary code on vulnerable systems.

In this case, User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

John Page, a Security researcher who discovered this RCE vulnerability said, “The specific flaw exists within the processing of VCard files. Crafted data in a VCard file can cause Windows to display a dangerous hyperlink. The user interface fails to provide any indication of the hazard.”

Micropatch From 0patch

Since the Microsoft failed to fix the issue within 90 days, he released Proof-of-concept that help to exploit this vulnerability in affected windows system.

According to 0patch, “The issue is in the fact that almost any string provided via a VCF or CONTACT file in the web site URL or email value (yes, we figured this one out ourselves 🙂 ends up being used as an argument to a ShellExecute call. While ShellExecute is a handy function for opening URLs in user’s default browser”

Mitja Kolsek, Co-founder of 0patch, explained and demonstrate the video about to enable the micropatch while Windows Contacts is displaying the malicious contact card, and the result of clicking on the link gets changed.

0patch is working to provide micropatch for unpatched zero-day flows in softwares and operating systems.

Its unclear that when Microsoft releases a patch for this zero-day flow but the user can apply this Micropatch until Microsoft fixed and released an update. Once they released then the Micro patch will be automatically stopped.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Microsoft Exchange Server Zero-day Flaw Exploit Provide Highest Admin Privilege to Hackers

Website

Latest articles

LightSpy Malware Actively Targeting MacOS Devices

BlackBerry reported a new iOS LightSpy malware, but Huntress researchers found it to be...

New Android Malware Mimic As Social Media Apps Steals Sensitive Data

A new RAT malware has been discovered to be targeting Android devices. This malware...

Safari Vulnerability Exposes EU iOS Users to Malicious Marketplaces

A serious concern has arisen for iPhone users in the European Union as a...

Kaiser Permanente Cyber Attack Exposes 13.4 Million Users Data

Kaiser Permanente, one of the largest healthcare providers in the United States, was the...

Darkgate Malware Leveraging Autohotkey Following Teams

Researchers have uncovered a novel infection chain associated with the DarkGate malware.This Remote Access...

Meet the New Exclusive AI Malware Analyst: Gemini 1.5 Pro

Gemini 1.5 Pro is the latest version of the Gemini AI malware analysis platform,...

An Empty S3 Bucket Can Make Your AWS Bills Explode

In the world of cloud computing, Amazon Web Services (AWS) is a giant that...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles