0Day for all versions of Windows: Available now

A security researcher has publicly revealed an 0Day that affects all supported versions of Microsoft's operating system.

The vulnerability of Windows that affects both server versions was publicly disclosed when the company was unable to correct the error within 120 days.0Day

0Day was discovered by Lucas Leong of its research team , and resides in Microsoft Jet's Jet Database Engine. The vulnerability could allow an attacker to remotely run malicious code on any vulnerable Windows computer.

Microsoft's Jet Database Engine or simply JET (from Joint Engine Technology) is a database engine which is integrated into many Microsoft products, such as Microsoft Access and Visual Basic.

According to an announcement issued by the Zero Day Initiative (ZDI), the vulnerability is due to an issue with pointer management in the Jet Database Engine that, if successfully exploited, can cause an out-bounds memory write, and remote code.

The attacker should persuade the target to open a specially crafted JET database to exploit the vulnerability and remotely execute the malicious code on the target computer.

According to of ZDI, the vulnerability exists in all supported versions of Windows, namely: Windows 10, Windows 8.1, Windows 7, and Windows Server Edition 2008 to 2016.

ZDI reported vulnerability to Microsoft on 8 May and the company confirmed the error on 14 May but failed to correct the vulnerability and release some update within 120 days. So ZDI released publicly the vulnerability.
You also published from Trend Micro in one GitHub page.
Microsoft is reportedly developing a vulnerability update and since it did not exist on Patch Tuesday in September, we will probably see it in the October updates.

Trend Micro recommends Windows users not to open files from unreliable sources.

______________________

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).