Vulnerabilities

Critical Zero-day Vulnerability in Desktop Window Manager (DWM) Let Attackers to Escalate Privilege

The security firm, Kaspersky has recently issued a warning about a new critical zero-day vulnerability found by its researchers in the Desktop Window Manager (DWM).

The bug was accidentally found by the security researchers at Kaspersky in February of this year while they were studying another known flaw (CVE-2021-1732); this new problem was then referred to Microsoft and classified by code CVE-2021-28310.

Researchers claimed that this newly-discovered critical zero-day vulnerability, CVE-2021-28310 was abused in the wild by the attackers. This flaw is an Escalation of Privilege (EoP) which is detected in DWM (Desktop Window Manager)

According to the report, this exploit was used in the wild by several threat actors. This is an Escalation of Privilege (EoP) that allows attackers to execute arbitrary code on the victim’s device.

Desktop Window Manager (DWM)

Desktop Window Manager (DWM) is an essential component of Windows responsible for rendering the windows that use the operating system.

The Desktop Window Manager composes the application windows screen before drawing it on your screen. This allows Windows to add effects like transparency and live taskbar thumbnails. So, this process is a vital part of Windows that you can’t prevent from running.

In short, the DWM (Desktop Window Manager) clutches all the necessary information from the buffer of each program and formulates the composite view of the overall interface that the user perceives.

Zero-day vulnerability in Desktop Window Manager (DWM)

The “CVE-2021-28310” is a privilege escalation bug, and abusing this flaw an attacker can easily evade the operating system’s user levelling systems and become an administrator to perform abstruser actions on the affected PC. 

So, in this case, the cybersecurity analysts of Kaspersky believe that the hacking groups that are specialized in targeted attacks were already actively abusing this bug along with other known weaknesses to hack into other user’s systems without being detected by security tools.

Mitigations

The security researchers at Kaspersky has recommended quick mitigations, and here they are mentioned below:-

  • Immediately install the patches released on April 13 by Microsoft on all the vulnerable systems to prevent threat actors from exploiting them.
  • Guard all of your devices with a robust endpoint security solution and patch management capabilities.
  • Implement an enterprise-grade security solution that identifies advanced network-layer threats early on.
To Top

Pin It on Pinterest

Share This