Haifei Li Profile picture
Aug 28 5 tweets 1 min read Read on X
As MSRC *finally* confirmed the two bugs, I have a "protip" to share w/ my fellow researchers.. 😅

Instead the vendor (you believe it's recklessly) asking you to provide more info, you ask them to provide their testing env & steps first. You want me to make a screen recording? Show your recording first.
Note: this is not rude, and this is not about MS only. But this will push the vendor side to take your report seriously, and save everyone's time.
Btw, for these two particular bugs, I didn't really provide additional stuff, I asked back, as I had a guess they didn't even carefully read what I wrote in my report - I'm prob. right about this if we look back now.
CC: @chompie1337 😅

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Haifei Li

Haifei Li Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @HaifeiLi

Jul 19, 2022
In no joking:), I discovered like 17 RCE bugs all in a SINGLE attack surface in Windows, which proved one point I've been talking about for a while. Thread.
Novel attack surface/vector research is soooo key important. Even for SDL leading vendors like Microsoft, there're still full of bugs if you find an unexplored area or a creative way to attack.
The bugs I found are fairly easy to find and classic, sitting in Windows for a really long time, bug types from fixed-size heap overflows, stack overflows, integer overflow, alloc(0), oob writes, to use-after-frees etc. Stay tuned for patches when I'll be able to talk more. :)
Read 4 tweets
May 30, 2022
For the "ms-msdt" Office ITW exploit, just did a quick test this Sunday. Here is what I got so far. 1/n
1)I got it successfully running on a then-fully-updated Win10+Office2021 env back to Dec, 2021 (that's the evn I have). A bit weird that the exp not working every time, sometimes it works sometimes not, not sure why now..
2)I didn't get it running even once on a fully-updated Win10+Office2021 env as of posting, so it's probably not a 0day as of posting.
Read 5 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(