Members
  • Total Members: 14176
  • Latest: toxxxa
Stats
  • Total Posts: 42955
  • Total Topics: 16151
  • Online Today: 4651
  • Online Ever: 51419
  • (01. January 2010., 10:27:49)









Author Topic: 3 new Microsoft zero-day bugs in: Windows XP, Internet Explorer & Web server  (Read 2975 times)

0 Members and 1 Guest are viewing this topic.

Samker

  • SCF Administrator
  • *****
  • Posts: 7528
  • KARMA: 322
  • Gender: Male
  • Whatever doesn't kill us makes us stronger.
    • SCforum.info - Samker's Computer Forum


Microsoft faces a rash of zero-day vulnerabilities in some of its most important software, according to recent disclosures of unpatched bugs, including flaws in Windows XP, Internet Explorer and its flagship Web server.

Along with the unveiling of a vulnerability by a group of disgruntled security researchers who have dubbed themselves the Microsoft-Spurned Researcher Collective (MSRC), Microsoft has been served notice of at least three other flaws in the last few weeks.

Last Thursday, researcher Soroush Dalili published information about a vulnerability in Internet Information Services (IIS): http://soroush.secproject.com/blog/2010/07/iis5-1-directory-authentication-bypass-by-using-i30index_allocation/ , Microsoft's Web server software. According to Dalili, who works as an information security analyst in the gambling and casino industry, authentication in older editions of IIS can be bypassed, giving attackers a leg up in any assault on a companies Web server.

The bug can be exploited in IIS 5.1, but not the newer IIS 6, IIS 7 or IIS 7.5, said Dalili.

Microsoft said it was investigating the vulnerability, but as it did Tuesday when it commented on the Microsoft-Spurned Researcher Collective-issued bug report, the company downplayed the threat. "IIS is not installed by default and users must change the default configuration in order to be vulnerable," said Jerry Bryant, a group manager with the Microsoft Security Response Center, in an e-mail today.

Vulnerability tracker Secunia rated the threat as "moderately critical," the middle ranking in its five-step system.

Earlier last week, Ruben Santamarta, a researcher at the Spanish security firm Wintercore, disclosed information and published attack code for a critical vulnerability in Internet Explorer 8 (IE8) running on Windows XP, Vista or Windows 7: http://reversemode.com/index.php?option=com_content&task=view&id=68&Itemid=1
Santamarta claimed that the bug could be used to sidestep DEP (data execution prevention) and ASLR (address space layout randomization), two security defenses baked into Windows.

DEP and ASLR bypass techniques are nothing new: In late March, Dutch researcher Peter Vreugdenhil exploited a vulnerability in IE8 running on Windows 7 with attack code that evaded DEP and ASLR to win $10,000 at the fourth-annual Pwn2Own contest.

Microsoft also minimized the threat from Santamarta's claim that DEP and ASLR could be bypassed, not surprising since it has done the same in previous comments on sidestepping those defenses.

"This isn't a straight ASLR bypass as it only works under certain conditions," said Bryant. "An attacker would have to use this in conjunction with an unpatched vulnerability in order to exploit a system." In the same e-mail, Bryant declined to label the bug as a security vulnerability. "This is not a vulnerability but a mitigation bypass technique," he said.

Last month, someone identified only as "fl0 fl0w" posted exploit code for a flaw in an important code library used to develop third-party software using Microsoft's flagship Visual Studio software: http://inj3ct0r.com/exploits/12780

The bug in Microsoft Foundation Classes (MFC), a set of coding libraries that lets developers access Windows APIs (application programming interfaces) when working in C++, can be exploited through some third-party software written with Visual Studio. fl0 fl0w said his attack code can compromise a Windows PC via PowerZip, a low-priced archiving utility.

Microsoft said that its preliminary investigation showed only Windows 2000 and XP were vulnerable to the MFC attack. "We are investigating reports ... [and] will update when we have more information," the company said on its official security Twitter account Monday: http://twitter.com/msftsecresponse/status/17804294937

The four newest zero-day reports aren't the only headaches for Microsoft's security engineers: They still have not patched the critical Windows flaw that Tavis Ormandy publicly disclosed last month after Microsoft wouldn't commit to a patching deadline .

Ormandy, who works for Google's security team, has been at the center of a debate between researchers over his decision to go public. The Microsoft-Spurned Researcher Collective was formed as a reaction to Microsoft explicitly linking Ormandy and his employer.

His vulnerability has been actively exploited by hackers since June 15.

The next scheduled Patch Tuesday for Microsoft is July 13. The company has been tight-lipped about whether it will patch Ormandy's vulnerability, but based on past practice, it's highly unlikely that the Microsoft could assemble and test fixes for the other recent zero-day bugs in time to make next week's deadline.

(CW)

Samker's Computer Forum - SCforum.info


Samker

  • SCF Administrator
  • *****
  • Posts: 7528
  • KARMA: 322
  • Gender: Male
  • Whatever doesn't kill us makes us stronger.
    • SCforum.info - Samker's Computer Forum
Microsoft today said it will deliver four security updates next week to patch five vulnerabilities in Windows and Office, including the bug that a Google researcher took public a month ago.

As expected, the slate for next Tuesday is relatively short: Microsoft has been shipping alternating large and small batches of fixes, with the larger updates landing in even-numbered months. In June, for example, the company issued 10 bulletins that patched a record-tying 34 vulnerabilities. May's collection, meanwhile, amounted to just two bulletins that fixed two flaws.

"This month is light, and would have been even lighter if Tavis hadn't forced them to move faster than their norm [to patch his vulnerability]," said Wolfgang Kandek, the chief technology officer of Qualys.

Kandek was referring to Tavis Ormandy, the Google security engineer who published attack code in early June for a bug in Windows XP's Help and Support Center, a feature that lets users access and download Microsoft help files from the Web, and can be used by support technicians to launch remote support tools on a local PC. The bug, Microsoft said today, also affects Windows Server 2003.

Ormandy has been at the center of controversy since he publicly disclosed the vulnerability five days after reporting it, when he said Microsoft wouldn't commit to a patching deadline.

While some security researchers criticized Ormandy for taking the bug public, others rose to his defense, blasting both Microsoft and the press -- including Computerworld -- for linking Ormandy to his employer, Google.

Last week, a group of anonymous researchers who called themselves the Microsoft-Spurned Researcher Collective (MSRC) -- a play on the acronym used by the Microsoft team bug-investigation team -- retaliated by releasing information about an unpatched vulnerability in Windows Vista and Server 2008. The group published its bug report because of what it said was Microsoft's "hostility toward security researchers," and cited the Ormandy incident as the most recent example.

"This shows that Microsoft can move very quickly when it's necessary," said Kandek of Microsoft's patching speed.

According to Jerry Bryant, a group manager with the Microsoft Security Response Center, the company was in the preliminary stages of its investigation when Ormandy went public. Ormandy contacted Microsoft on June 5, and two days later, said Bryant, Microsoft told him it could not discuss a patch schedule until the end of that week."We were in the early phases of investigation when details on this issue were publicly released on June 9," said Bryant in an e-mail Thursday. "By the end of that week our plan was to try and push this into the August release cycle [but] we accelerated our efforts when the risk to customers went up due to active attacks."

Hackers quickly put the vulnerability to use, launching attacks five days after Ormandy publicized the flaw. Last week, Microsoft claimed that it had tracked attacks using exploits of the Help Center bug against more than 10,000 computers since June 15.

Bryant also credited the fact that Ormandy's bug affected just two versions of Windows for making it possible to push out a patch in five weeks.

Microsoft's monthly advance notification sketched out next week's updates: Three of the four updates will be rated "critical," the company's highest threat ranking, while the fourth will be tagged as "important," the next step down: http://www.microsoft.com/technet/security/bulletin/ms10-jul.mspx

Also on tap is a fix for another already-acknowledged bug, this one in the 64-bit versions of Windows 7 and Windows Server 2008 R2. Microsoft confirmed that flaw in mid-May.

Both updates aimed at Windows will be critical, while one update for Office will also be critical, the other as important. The Office updates will plug holes in Access and Outlook, the suite's database and e-mail clients, respectively.

Tuesday's updates will be the last for Windows 2000 and Windows XP Service Pack 2 (SP2), both which will be retired from security support that day.

Microsoft will release the four updates at approximately 1 p.m. ET on July 13.

(PCW)

Samker's Computer Forum - SCforum.info


 

With Quick-Reply you can write a post when viewing a topic without loading a new page. You can still use bulletin board code and smileys as you would in a normal post.

Name: Email:
Verification:
Type the letters shown in the picture
Listen to the letters / Request another image
Type the letters shown in the picture:
Second Anti-Bot trap, type or simply copy-paste below (only the red letters):www.scforum.info:

Enter your email address to receive daily email with 'SCforum.info - Samker's Computer Forum' newest content:

Terms of Use | Privacy Policy | Advertising