Instead the vendor (you believe it's recklessly) asking you to provide more info, you ask them to provide their testing env & steps first. You want me to make a screen recording? Show your recording first.
Note: this is not rude, and this is not about MS only. But this will push the vendor side to take your report seriously, and save everyone's time.
Btw, for these two particular bugs, I didn't really provide additional stuff, I asked back, as I had a guess they didn't even carefully read what I wrote in my report - I'm prob. right about this if we look back now.
CC: @chompie1337 😅
• • •
Missing some Tweet in this thread? You can try to
force a refresh
In no joking:), I discovered like 17 RCE bugs all in a SINGLE attack surface in Windows, which proved one point I've been talking about for a while. Thread.
Novel attack surface/vector research is soooo key important. Even for SDL leading vendors like Microsoft, there're still full of bugs if you find an unexplored area or a creative way to attack.
The bugs I found are fairly easy to find and classic, sitting in Windows for a really long time, bug types from fixed-size heap overflows, stack overflows, integer overflow, alloc(0), oob writes, to use-after-frees etc. Stay tuned for patches when I'll be able to talk more. :)
1)I got it successfully running on a then-fully-updated Win10+Office2021 env back to Dec, 2021 (that's the evn I have). A bit weird that the exp not working every time, sometimes it works sometimes not, not sure why now..
2)I didn't get it running even once on a fully-updated Win10+Office2021 env as of posting, so it's probably not a 0day as of posting.