Google Discloses Details of Remote Code Execution Vulnerability in Windows

Google’s cybersecurity research unit Project Zero on Wednesday disclosed the details of a recently patched Windows vulnerability that can be exploited for remote code execution.


The flaw, tracked as CVE-2021-24093, was patched by Microsoft on February 9 with its Patch Tuesday updates. Dominik Röttsches of Google and Mateusz Jurczyk of Google Project Zero have been credited for reporting the issue to Microsoft.


A CVSS score of 8.8 has been assigned to the vulnerability, but Microsoft has rated it critical for all affected operating systems. The list includes Windows 10, Windows Server 2016 and 2019, and Windows Server.


According to Microsoft, the security hole impacts a Windows graphics component and it can be exploited by luring the targeted user to a website hosting a specially crafted file set up to exploit the flaw.


The Google researchers reported the vulnerability to Microsoft in late November and the bug report was made public on Wednesday, roughly two weeks after Microsoft released a patch.


Jurczyk and Röttsches described CVE-2021-24093 as a DirectWrite heap-based buffer overflow related to the processing of a specially crafted TrueType font. They explained that an attacker can trigger a memory corruption condition that can be leveraged to execute arbitrary code in the context of the DirectWrite client. DirectWrite is a Windows API designed for high-quality text rendering.


The researchers tested their exploit on a fully patched Windows 10 in all major browsers. In addition to technical details, they released a proof-of-concept (PoC) exploit.


However, based on its exploitability assessment, Micr ..

Support the originator by clicking the read the rest link below.