Frustrated security researcher discloses Windows zero-day bug, blames Microsoft

There’s a new zero-day issue in Windows, and this time the bug has been disclosed to the public by an angry security researcher. The vulnerability relates to users leveraging the command prompt with unauthorized system privileges to share dangerous content through the network.

According to a report from Bleeping Computer, Abdelhamid Naceri, the security researcher who disclosed this bug, is frustrated with Microsoft over payouts from the bug bounty program. Bounties have apparently been downgraded significantly over the past two years. Naceri isn’t alone, either. One Twitter user reported in 2020 that zero-day vulnerabilities no longer pay $10,000 and are now valued at $1,000. Earlier this month, another Twitter user reported that bounties can be reduced at any time.

Microsoft

Microsoft apparently fixed a zero-day issue with the latest round of “Patch Tuesday” updates, but left another unpatched and incorrectly fixed. Naceri bypassed the patch and found a more powerful variant. The zero-day vulnerability impacts all supported versions of Windows, including Windows 8.1, Windows 10, and Windows 11.

Recommended Videos

“This variant was discovered during the analysis of CVE-2021-41379 patch. The bug was not fixed correctly, however, instead of dropping the bypass. I have chosen to actually drop this variant as it is more powerful than the original one,” explained Naceri in a GitHub post.

His proof of concept is on GitHub, and Bleeping Computer tested the exploit and ran it. It is also being exploited in the wild with malware, according to the publication.

In a statement, a Microsoft spokesperson said that it will do what is necessary to keep its customers safe and protected. The company also mentioned it is aware of the disclosure opf the latest zero-day vulnerability. It mentioned that attackers must already have access and the ability to run code on a target victim’s machine for it to work.

With the Thanksgiving holiday in the U.S., and the fact that a hacker would need physical access to a PC, it could be a while until a patch is released. Microsoft usually issues fixes on the second Tuesday of each month, known as “Patch Tuesday.” It also tests bug fixes with Windows Insiders first. A fix could come as soon as December 14.

Editors' Recommendations

Arif Bacchus is a native New Yorker and a fan of all things technology. Arif works as a freelance writer at Digital Trends…
Microsoft announces a new threat to push people to Windows 11

Microsoft is sharing more details of its plans to transition customers still using Windows 10 from a free offering to a paid structure if they wish to continue receiving security updates.

The company is phasing out the legacy operating system, which will reach its end-of-life support on October 14, 2025. After this, Microsoft will begin charging enterprise users a monthly fee for Extended Security Updates (ESU). Businesses must purchase an ESU license for all Windows 10 devices in order to maintain security support beyond the cutoff date.

Read more
How Intel and Microsoft are teaming up to take on Apple

It seems like Apple might need to watch out, because Intel and Microsoft are coming for it after the latter two companies reportedly forged a close partnership during the development of Intel Lunar Lake chips. Lunar Lake refers to Intel's upcoming generation of mobile processors that are aimed specifically at the thin and light segment. While the specs are said to be fairly modest, some signs hint that Lunar Lake may have enough of an advantage to pose a threat to some of the best processors.

Today's round of Intel Lunar Lake leaks comes from Igor's Lab. The system-on-a-chip (SoC), pictured above, is Intel's low-power solution made for thin laptops that's said to be coming out later this year. Curiously, the chips weren't manufactured on Intel's own process, but on TSMC's N3B node. This is an interesting development because Intel typically sticks to its own fabs, and it even plans to sell its manufacturing services to rivals like AMD. This time, however, Intel opted for the N3B node for its compute tile.

Read more
Microsoft Edge is slowly becoming the go-to browser for PC gamers

Microsoft Edge is already jam-packed with features that other web browsers don't have, but a new one might well help your PC run faster while gaming. The default Windows web browser now has the option to limit the amount of RAM it uses, helping you prioritize RAM access to other applications or games. The feature is currently being tested in the Canary version of Microsoft Edge and could roll out to everyone if Microsoft deems it useful enough and gets quality feedback.

Spotted by X (formerly Twitter) user Leopeva64, the setting for this new feature is buried in the System and Performance section of the latest Canary version of Microsoft Edge. It is being rolled out gradually, so not everyone has it yet, but it gives two options for controlling your PC resources.

Read more