Red Security
News Zero-Day For Windows-10 Published on GitHub: - Printable Version

+- Red Security (https://redsecurity.info/cc)
+-- Forum: General (https://redsecurity.info/cc/forumdisplay.php?fid=1)
+--- Forum: News (https://redsecurity.info/cc/forumdisplay.php?fid=4)
+--- Thread: News Zero-Day For Windows-10 Published on GitHub: (/showthread.php?tid=1124)



Zero-Day For Windows-10 Published on GitHub: - Mad-Architect - 06-07-2019

[Image: hacker.jpg]

              Another Windows Xero-Day was published on GitHub by user "SandboxEscaper", and this isn't the first that he has published, there have been several more posted previously, and they all lay out a list of Zero-Days for Windows-10 users.

      The most recent post is in regards to CVE-2019-0841, a bypass for low privileged users to hijack files owned by NT AUTHORITY\SYSTEM by overwriting permissions on the targeted file. 


      While there have been multiple patches for previous vulnerabilities, Microsoft won't be able to pix this one, as the next patch is supposed to roll out on June 11th. 


      Original article can be found here.


              That was the news folks, have a good day, and stay safe out there.


        ---Mad-Architect