Data center: Ashburn, VA

Telegram Chat : MBHH_x86

Email Us: Help@mobilehackerforhire.com

Mobile Hacker For Hire, hire a hacker, hiring a hacker, hacker with proof

Microsoft Windows Contact File Remote Code Execution ≈ Mobile Hacker For Hire

Table of Contents

[-] Microsoft Windows Contact file / Remote Code Execution (Resurrected 2022) / CVE-2022-44666

[+] John Page (aka hyp3rlinx)
[+] twitter.com/hyp3rlinx
[+] ISR: ApparitionSec

Back in 2018 I discovered three related Windows remote code execution vulnerabilities affecting both VCF and Contact files.
They were purchased by Trend Micro Zero Day Initiative (@thezdi) from me and received candidate identifiers ZDI-CAN-6920 and ZDI-CAN-7591.
Microsoft as usual denied a fix and it was subsequently dropped as a zero day on January 10, 2019 in coordination with the ZDI program.

Almost five years passed, until researcher j00sean resurrected the flaws to add additional protocol vectors LDAP etc.
Microsoft finally decided to patch and assign CVE-2022-44666 even though the vulnerabilities are exactly the same.

Old 2019 advisories:
=====================
1) Windows VCF RCE
http://hyp3rlinx.altervista.org/advisories/MICROSOFT-WINDOWS-VCF-FILE-INSUFFICIENT-WARNING-REMOTE-CODE-EXECUTION.txt

2) Windows Contact HTML injection
http://hyp3rlinx.altervista.org/advisories/MICROSOFT-WINDOWS-CONTACT-FILE-HTML-INJECTION-MAILTO-LINK-ARBITRARY-CODE-EXECUTION.txt

3) Windows Contact RCE
http://hyp3rlinx.altervista.org/advisories/MICROSOFT-WINDOWS-CONTACT-FILE-INSUFFECIENT-UI-WARNING-WEBSITE-LINK-ARBITRARY-CODE-EXECUTION.txt

Circa 2022 updated:
=====================
https://github.com/j00sean/CVE-2022-44666#readme
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-44666

Additional References:
=======================
https://www.zerodayinitiative.com/advisories/ZDI-19-013/
https://www.zdnet.com/article/poc-for-windows-vcf-zero-day-published-online/
https://thehackernews.com/2019/01/vcard-windows-hacking.html
https://twitter.com/hyp3rlinx/status/1083528552253919232
https://seclists.org/bugtraq/2019/Jan/43
https://vimeo.com/312824315
https://www.exploit-db.com/exploits/46167
https://www.rapid7.com/db/modules/exploit/windows/fileformat/microsoft_windows_contact/

Special thanks to j00sean for his work and resurrecting this vulnerability from the dead and helping deal with M$

hyp3rlinx

Leave a Reply

Your email address will not be published. Required fields are marked *

error: Content is protected !!