This issue occurs when Photos app fails to validate user input before performing an action. As a result, an attacker can trick a victim into installing a malicious app by convincing them to do so via a phishing attack or redirection. This issue can be exploited to gain remote code execution on an affected device. Google has fixed this issue in version 1.9.12.0.8 of the Photos app. Users are advised to update their installations as soon as possible.
Due to this critical vulnerability in Microsoft Photos App, Google has marked it as a Critical severity. Remote Code Execution (RCE) happens when a user’s computer is compromised without their knowledge and is then used to accomplish a malicious goal. It can be triggered via email, instant message, or other vectors, and often results in the installation of malware on end users’ computers. Microsoft Photos app is a photo and video management software developed by Microsoft. It is currently available on Windows 10, Windows 10 Mobile, and Windows 8.1. When the Photos app is installed on a system, users are given the option to grant or deny the app access to their device’s camera and microphone.

Microsoft Photos App – RCE without Admin Rights

The Photos app in Windows 10, Windows 8.1 and Windows Phone 8.1 has a critical vulnerability that allows an attacker to perform an arbitrary RCE attack without permission from the user or system administrator.
Google has marked this as a Critical severity due to the risk of remote code execution on the user's computer. In order to exploit this vulnerability, an attacker must have some form of user interaction with the victim. This could be via email, instant message, or other vectors like through a website where they install malicious software that grants permissions to take pictures and videos in order to perform RCE.
Microsoft is aware of the issue and is working on a fix, but it may take some time before this becomes available for download.

Overview of the CVE-2022-30168


The vulnerability can be exploited via phishing attacks or redirection of the victim to malicious websites to install a malicious app. The issue was discovered by Google and Microsoft has fixed this vulnerability in their latest versions. Users are advised to update their installations as soon as possible.

How to check if Photos app is vulnerable?

The Photos app is vulnerable to CVE-2022-30168 as it fails to validate user input before performing an action. As a result, an attacker can trick a victim into installing a malicious app by convincing them to do so via a phishing attack or redirection. This issue can be exploited, which would allow for remote code execution on affected devices.

Description of the vulnerability

CVE-2022-30168 is a critical vulnerability in Microsoft Photos App where an attacker can trick a user into installing malicious apps. The issue can be exploited to gain remote code execution on an affected device.
The vulnerable component comes in the form of the app’s method for building a user list offline and inserting it into the app. The method, which is present in all versions of Photos app prior to 1.9.12.0.8, was using the Windows BuildID to build that list, which means it could be altered by any malicious application installed on the system running this software with access to one of those identifiers.

Timeline

Published on: 06/15/2022 22:15:00 UTC
Last modified on: 08/10/2022 20:15:00 UTC

References