Skype security flaw 'ignored' by Microsoft could allow hackers to gain access to users' computers

Skype logo

A security bug has been uncovered in Skype via its update process which could allow hackers to gain access to a user's computer.

If exploited by an attacker, the flaw could give a local unprivileged user full access to the system level rights, a security expert over at Seclists.org has warned, giving access to every part of the operating system.

"Once installed, Skype uses its own proprietary update mechanism instead of Windows/Microsoft Update," said security researcher Stefan Kanthak. "[Because] Skype periodically runs '%ProgramFiles%\Skype\Updater\Updater.exe' under the SYSTEM account, when an update is available, [the] Updater.exe copies/extracts another executable as '%SystemRoot%\Temp\SKYabcd.tmp' and executes it using the command line: '%SystemRoot%\Temp\SKYabcd.tmp" /QUIET'."

Kanthak explains that its this executable is vulnerable to DLL hijacking as it loads at least a DLL file called 'UXTheme.dll' from its application directory named '%SystemRoot%\Temp\' instead of from the Windows' system directory.

"An unprivileged (local) user who is able to place UXTheme.dll or any of the other DLLs loaded by the vulnerable executable in '%SystemRoot%\Temp\' gains escalation of privilege to the SYSTEM account," he added.

While Microsoft, who owns the video-calling service, has published plenty advice and guidance on how to avoid this error, Kanthak says the tech giant's own developers seem to be "ignoring it".

The security expert informed Microsoft of the bug in September, but according to the Seclists' reported timeline of the bug, a fix will instead land in a newer version of the product rather than a dedicated security update.

"The [Microsoft] engineers provided me with an update on this case," he said. "They've reviewed the code and were able to reproduce the issue, but have determined that the fix will be implemented in a newer version of the product rather than a security update.

"The team is planning on shipping a newer version of the client, and this current version will slowly be deprecated," he added. "The installer would need a large code revision to prevent DLL injection, but all resources have been put toward development of the new client."

With no further action made by Microsoft since, Kanthak published the report on Friday as a warning to Skype users.