Windows

Free unofficial patches for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) have been released today through the 0patch platform. 

The security flaw (jokingly dubbed DogWalk) is a path traversal flaw attackers can exploit to copy an executable to the Windows Startup folder when the target opens a maliciously crafted .diagcab file (received via email or downloaded from the web).

The planted malicious executable would then automatically be executed the next time the victim restarts Windows.

This vulnerability was first publicly disclosed by security researcher Imre Rad in January 2020 after Microsoft replied to his report saying it won't provide a fix because this isn't a security issue. However, the bug was recently re-discovered and brought to public attention by security researcher j00sean.

While Microsoft said that Outlook users are not at risk because .diagcab files are automatically blocked, security researchers and experts argue that exploiting this bug is still a valid attack vector.

For instance, if a threat actor delivers the malicious file via another email client or in drive-by downloads via attacker-controlled sites.

Even though .diagcab files are downloaded from the Internet and include a Mark-of-the-Web (MOTW), Windows ignores it for this file type and allows the file to be opened without a warning.

MOTW properties are used by web browsers and Windows to determine if a file should be treated with suspicion, and, ignoring it, could lead to more users opening the downloaded file.

"However, Outlook is not the only delivery vehicle: such file is cheerfully downloaded by all major browsers including Microsoft Edge by simply visiting(!) a web site, and it only takes a single click (or mis-click) in the browser's downloads list to have it opened," 0patch co-founder Mitja Kolsek explained.

"No warning is shown in the process, in contrast to downloading and opening any other known file capable of executing attacker's code."

This vulnerability affects all Windows versions, starting with the latest releases (Windows 11 and Server 2022) and going back to Windows 7 and Server 2008.

Unnoficial patches available for affected Windows systems

Until Microsoft releases official security updates to address this zero-day bug, the 0patch micropatching service has developed free and unofficial patches for most affected Windows versions:

  1. Windows 11 v21H2
  2. Windows 10 (v1803 to v21H2)
  3. Windows 7
  4. Windows Server 2008 R2
  5. Windows Server 2012 
  6. Windows Server 2012 R2
  7. Windows Server 2016
  8. Windows Server 2019
  9. Windows Server 2022 

To install these patches on your Windows system, you will need to register a 0patch account and install the 0patch agent.

After you launch the agent, the micropatch will be applied automatically without requiring a system restart if there is no custom patching policy to block it.

You can see 0patch's Windows micropatches in action in the video demo embedded below.

"Since this is a '0day' vulnerability with no official vendor fix available, we are providing our micropatches for free until such fix becomes available," Kolsek added.

"We don't know whether this vulnerability has ever been exploited in the wild, or whether it will ever be. But as former attackers, we know it's the kind of issue one could realistically use, and our micropatches make sure that 0patch users don't have to care either way."

You can find further technical details regarding this vulnerability and a detailed explanation of how the micropatches block the attack vector in Kolsek's blog post.

Last month, Microsoft was forced to publish an official security advisory regarding another Windows MSDT zero-day (known as Follina) after rejecting an initial report and tagging it as not a "security-related issue."

0patch has also issued micropatches to help admins secure their systems while the Follina zero-day awaits an official fix since it's actively exploited in phishing attacks targeting, among others, US and EU government agencies

Related Articles:

Telegram fixes Windows app zero-day used to launch Python scripts

Lazarus hackers exploited Windows zero-day to gain Kernel privileges

Critical Rust flaw enables Windows command injection attacks

Microsoft fixes two Windows zero-days exploited in malware attacks

Google fixes two Pixel zero-day flaws exploited by forensics firms