Windows 10 Zero-Day Exploit Affecting Task Scheduler Disclosed Online

Another zero-day bug in Windows 10 surfaced online after the discoverer of the flaw disclosed the exploit publicly. The vulnerability exists in the Task Scheduler. This Windows 10 Zero-Day allows for a local privilege escalation (LPE) vulnerability.

Windows 10 Zero-Day In Task Scheduler

The researcher SandBoxer has allegedly dropped his exploit code online for a Windows 10 zero-day publicly. The flaw exists in Windows 10 Task Scheduler and can allow a potential attacker to gain elevated privileges on the target system.

The researcher has shared the exploit code on GitHub. As revealed, the problem exists in the way Task Scheduler imports .job files. The Task Scheduler imports the .job file with arbitrary DACL (discretionary access control list) permissions. An attacker can run a malicious .job file exploiting the way Task Scheduler modifies DACL permissions for a file. In the absence of DACL, any user can get full access to the file by the system.

According to the description given by SandBoxer,

In the old days (i.e Windows XP) tasks would be placed in c:\\windows\\tasks in the “.job” fileformat. If on windows 10 you want to import a .job file into the task scheduler you have to copy your old .job files into c:\\windows\\tasks and run the following command using “schtasks.exe and schedsvc.dll” copied from the old system.

Executing the two copied commands leads to remote procedure call (RPC) thereby registering the task.

This will result in a call to… RPC “_SchRpcRegisterTask”, which is exposed by the task scheduler service… It starts out by impersonating the current user. But when it hits… function… It starts impersonating itself (NT AUTHORITY\\SYSTEM)! And then calls SetSecurityInfo on a task it created in c:\\windows\\system32\\tasks.

The following video demonstrates how the bug works.

No Patch Available For Now

Vulnerability analyst at CERT/CC, Will Dormann, confirmed in his trail of tweets about the validity of the exploit.

As per his observations, the exploit works well on Windows 10 (standard 1903 build), 64-bit Windows 10, Windows Server 2016, and Windows Server 2019. However, he could not reproduce it on Windows 7 and 8.

For now, no patch is available for this bug from Microsoft. Perhaps, we may expect to see a fix with June’s scheduled updates.

This isn’t the first time that SandBoxer disclosed a zero-day publicly. Rather this practice for Windows 10 bugs dates back to August 2018, when she highlighted an ALPC zero-day in Task Scheduler. Microsoft patched the flaw with September 2018 Patch Tuesday updates. However, before the fix, the bug went under active exploits.

Take your time to comment on this article.

Related posts

Multiple Vulnerabilities Found In Forminator WordPress Plugin

Palo Alto Networks Patched A Pan-OS Vulnerability Under Attack

Apple Removed Numerous Apps From China App Store