New ‘DogWalk’ Windows zero-day bug gets free unofficial patches

New ‘DogWalk’ Windows zero-day bug gets free unofficial patches


Free unofficial patches for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) have been released today through the 0patch platform. 


The security flaw (jokingly dubbed DogWalk) is a path traversal flaw attackers can exploit to copy an executable to the Windows Startup folder when the target opens a maliciously crafted .diagcab file (received via email or downloaded from the web).


The planted malicious executable would then automatically be executed the next time the victim restarts Windows.


This vulnerability was first publicly disclosed by security researcher Imre Rad in January 2020 after Microsoft replied to his report saying it won't provide a fix because this isn't a security issue. However, the bug was recently re-discovered and brought to public attention by security researcher j00sean.


While Microsoft said that Outlook users are not at risk because .diagcab files are automatically blocked, security researchers and experts argue that exploiting this bug is still a valid attack vector.



For people who wonder if this is related to #Follina. It's another 0day. Context:https://t.co/05KdKz4hk6


— j00sean (@j00sean) dogwalk windows unofficial patches