PoC Exploit Accidentally Leaks for Dangerous Windows PrintNightmare Bug

By   ISBuzz Team
Writer , Information Security Buzz | Jul 01, 2021 04:08 am PST

Cybersecurity researchers published a proof-of-concept code to GitHub along with additional technical information. It appears this publication was accidental and the post was removed, but not before it was cloned. The PoC is, however, still available in other GitHub repositories. Originally listed in Microsoft’s June Patch Tuesday as a low severity elevation of privilege vulnerability, CVE-2021-1675 was revised on June 21 to a critical severity remote code execution flaw.

Subscribe
Notify of
guest
1 Expert Comment
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Tim Mackey
Tim Mackey , Principal Security Strategist, Synopsys CyRC (Cybersecurity Research Center)
July 1, 2021 12:10 pm

<p>Whenever there is a new security disclosure, it should be assumed that knowledge of how to exploit the weaknesses in the disclosure is known. It should also be understood that once information is published online that it will be cloned or copied by someone else. In this case, the publishers of a proof-of-concept exploit for CVE-2021-1675 removed their post because they are presenting the details of their discovery at the Black Hat conference, not because the details might facilitate an attack. PoCs of exploitable security issues are commonly posted after the security disclosure and associated patches are made public. Publication is a normal process because those details might allow other security researchers to identify other paths to exploitation that might also need patching. For users, the best thing they can do to avoid falling victim is to patch their Windows systems promptly.</p>

Last edited 2 years ago by Tim Mackey

Recent Posts

1
0
Would love your thoughts, please comment.x
()
x