Microsoft Issued a Fix for Zero-Day Six Months Ago but It Didn’t Work

Microsoft fixed a zero-day vulnerability in June 2020, but the company did a poor job. Security researchers from Googleand#8217;s Project Zero showed that attackers could still use the zero-day, despite the patch. Since zero-day exploits are a serious matter, most of the time, companies quickly release a patch.

The June 2020 patch for Windows 8.1 and 10 covered the zero-day CVE-2020-0986 vulnerability, or at least that was the plan.

“An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory,” reads the vulnerability. “An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.”

As results go, a quick fix for such a significant problem is the best possible outcome, but security researchers discovered that the fix wasn’t working. Not only that, but the vulnerability is still unpatched to this day, and the attackers already used the zero-day in at least one incident.

“The original issue was an arbitrary pointer dereference which allowed the attacker to control the src and dest pointers to a memcpy,” said Google’s Project Zero Maddie Stone. “The ‘fix’ simply changed the pointers to offsets, which still allows control of the args to the memcpy.”

“There have been too many occurrences this year of 0days known to be actively exploited being fixed incorrectly or incompletely. When itw 0days aren’t fixed completely, attackers can reuse their knowledge of vulns& exploit methods to easily develop new 0-days,” she explained.

A new fix is in the works, and it should be available with the January patch. Until that’s out, many Windows machines will be vulnerable.