Jump to content

Microsoft Confirms Critical Windows XP Bug


nsane.forums

Recommended Posts

nsane.forums

Microsoft on Thursday confirmed that Windows XP and Windows Server 2003 contain an unpatched bug that could be used to infect PCs by duping users into visiting rigged Web sites or opening attack e-mail. The company said it has seen no active in-the-wild attacks exploiting the vulnerability.

The bug in Windows' Help and Support Center -- a component that lets users access and download Microsoft help files from the Web -- doesn't properly parse the "hcp" protocol handler, Microsoft said in an advisory issued Thursday afternoon. Attackers can leverage the vulnerability by enticing users to malicious or hacked Web sites, or by convincing them to open malformed e-mail messages.

Windows Vista, Windows 7, Windows Server and Windows Server 2008 R2 are not vulnerable to the attack.

Microsoft plans to produce a patch, but has not set a release date. "Microsoft is currently working to develop a security update for Windows to address this vulnerability," the advisory stated. July 13 is Microsoft's next scheduled Patch Tuesday, but it sometimes issues patches outside its monthly plan. The last time it did so was in late March when it fixed a bug in Internet Explorer that attackers were aggressively exploiting.

The advisory was prompted by the bug's disclosure early Thursday , and the release of proof-of-concept attack code. Tavis Ormandy, a security engineer who works for Google in Switzerland, defended the decision to reveal the flaw only five days after reporting it to Microsoft. But Microsoft and other researchers questioned the quick publication.

Microsoft made no distinction between Ormandy and his employer in a blog post Thursday.

"This issue was reported to us on June 5, 2010 by a Google security researcher and then made public less than four days later, on June 9, 2010," said Mike Reavey, the director of the Microsoft Security Response Center (MSRC). "Public disclosure of the details of this vulnerability and how to exploit it, without giving us time to resolve the issue for our potentially affected customers, makes broad attacks more likely and puts customers at risk."

According to the time stamp on Ormandy's message to the Full Disclosuremailing list, he posted it at 1:46 a.m. Swiss time on June 10, or 4:46 p.m. PT on June 9.

The two companies have traded blows this year that have included public arguments about the quality of each other's software suites -- Google Docs and Microsoft Office -- and about reports that Google wants to phase out Windows inside the company over security concerns.

Some security researchers blasted Ormandy for going public when Google's policy is to not reveal a bug until the affected vendor has a chance to fix the flaw. "Google can't have their cake and eat it too," said Robert Hansen, the CEO of SecTheory, in an interview yesterday.

Ormandy declined to comment when contacted by e-mail. In a message on Twitter late Thursday, however, he said, "The HelpCtr bug today was intended as a personal project. It sucks that work has been dragged into it."

The Help and Support Center vulnerability was the eighth zero-day -- the term used to describe a threat for which there is no patch -- that Microsoft has faced so far this year, according to data provided by Andrew Storms, the director of security operations at nCircle Security.

Six of those vulnerabilities have been patched, with fixes released an average of 43 days after Microsoft acknowledged the bug. The fastest turnaround was seven days for an emergency IE patch Microsoft closed in January. Hackers had exploited the bug to break into Google's corporate network. The longest cycle so far this year was 125 days.

Last year, Microsoft handled 10 zero-days, also patching them in an average of 43 days, with a shortest time-to-fix of eight days and a longest of 151 days.

"Despite the fact that Microsoft has made progress in getting researchers to report vulnerabilities, they're not immune to zero-days," said Storms.

At the current pace, Microsoft will have to deal with 18 zero-days during 2010, nearly double the number in 2009.

view.gif View: Original Article

Link to comment
Share on other sites


  • Replies 1
  • Views 862
  • Created
  • Last Reply
  • Administrator

Googler criticized for disclosing Windows-related flaw

Microsoft and outside security researchers accused a Google engineer of failing to follow the responsible disclosure etiquette his own company promotes by disclosing a Windows XP-related flaw on Thursday, publishing code to exploit it and giving Microsoft only five days to fix it.

Tavis Ormandy informed Microsoft about the vulnerability--located in the online Windows Help and Support Center feature that offers customers technical support--on Saturday. He then announced details of the hole and offered proof-of-concept attack code in a post to the Full Disclosure security e-mail list on Thursday.

"I would like to point out that if I had reported (the issue) without a working exploit, I would have been ignored," he wrote, before saying that he was operating on his own and not on Google's behalf. "This document contains my own opinions. I do not speak for or represent anyone but myself."

But Microsoft said that by releasing the exploit while going public with it before Microsoft had a chance to patch it was irresponsible and puts millions of computer users at risk.

"Responsible disclosure protects the computer ecosystem and individual computer users from harm," Microsoft's Jerry Bryant wrote in a Microsoft Security Response Center (MSRC) blog post.

The vulnerability allows for a white list filter to be bypassed and could enable an attacker to take control of a computer running Windows XP or Windows Server 2003 by luring a computer user to a malicious Web site designed to exploit the hole, according to the Microsoft advisory. "Broad attacks are likely," Microsoft said in a statement.

Meanwhile, all of the major browsers are affected, according to Ormandy.

Microsoft provided a workaround in its advisory and said it was working on a full patch. Ormandy had provided a hotfix tool in his announcement but Microsoft said that did not work properly.

view.gif View: Original Article

Link to comment
Share on other sites


Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...