Microsoft releases security update for Snipping tool flaw

Snipping tool flaw puts Windows users at risk

Microsoft releases security update for Snipping tool flawWindows users' screenshots exposed to a security vulnerability

Users can screenshot a section of their computer screen and save it as an image file using Windows' built-in Snipping Tool. When users want to screenshot only a portion of their screen rather than the entire display, it's a useful tool to have. However, the security of the Snipping tool has come under scrutiny following the recent discovery of the Acropalypse vulnerability.[1]

Cropped images that weren't completely erased can still contain sensitive information thanks to the vulnerability. This flaw is comparable to a screenshot security flaw discovered on Google Pixel phones[2] that Google later fixed. To stop the vulnerability from affecting existing images, it's critical to install the update.

The severity of the Snipping tool vulnerability

The security issue is caused by the possibility that an attacker with access to your images could use a script to recover data that you intentionally want to keep private, like contacts or trade secrets. This might result in teasing, extortion, or espionage. For locally stored screenshots, this might not be a big issue, but for unaltered images saved in the cloud, it might be a big problem.

VirusTotal alone hosts over 4,000 images affected by the Acropalypse bug, suggesting that the number of publicly available images impacted by this flaw may be substantial. The number of Acropalypse-affected images on image hosting services is probably much higher.

Image editors' failure to properly remove cropped image data when overwriting the original file is what leads to the Acropalypse vulnerability. Despite the fact that the tool is frequently used for both private and business needs, the recent disclosure of the Acropalypse vulnerability emphasizes the need for caution when including sensitive information in screenshots.

By using a script or another method, an attacker runs the risk of obtaining sensitive data, which could have serious repercussions like espionage, blackmail, or harassment. The possibility of unauthorized users accessing cloud-based images raises particular concerns about this vulnerability. Acropalypse bug may have affected a sizable number of public images, which emphasizes the value of timely updates and exercising caution with sensitive information.

Microsoft responds with an emergency security update

Microsoft responded quickly to the Snipping Tool vulnerability by releasing an urgent security update to address the problem. Snip & Sketch and Snipping Tool versions for Windows 10 and Windows 11 are both compatible with the update. Microsoft has advised all of its customers to apply the CVE-2023-28303[3] patch, which was used to deliver the update.

Users of Windows 11 Snipping Tool will have version 10.2008.3001.0 after installing the security update, whereas users of Windows 10 Snip & Sketch will have version 11.2302.20.0. By ensuring that cropped PNG image data is completely erased, the update is intended to stop attackers from obtaining sensitive information from users' images.

Despite the vulnerability's “Low” severity rating, it is still a cause for concern because attackers can use a script to recover data that was meant to be concealed in screenshots. Thankfully, updating the Snipping Tool software is a simple procedure.

The “Get Updates” button is located in the Library section of the Microsoft Store, which users can access. The vulnerability will be removed by automatically installing the most recent version of the Snipping Tool software. To safeguard your private information and keep it private, you must install the patch as soon as you can.

About the author
Gabriel E. Hall
Gabriel E. Hall - Passionate web researcher

Gabriel E. Hall is a passionate malware researcher who has been working for 2-spyware for almost a decade.

Contact Gabriel E. Hall
About the company Esolutions

References
Files
Software
Compare