Software giant to issue patch on Nov. 8. Meanwhile, Russian hacker group exploits flaw in targeted attacks.

Microsoft says Google's disclosure this week of a zero-day security vulnerability in Windows prior to a patch being issued put users "at increased risk."

The flaw, which Google revealed on Monday under its policy of reporting bugs after 7 days if they haven't been fixed and are being used in attacks, is a local privilege-escalation flaw in the Windows operating system kernel that can be used to bypass a security sandbox. Microsoft said a hacker group known as STRONTIUM was spotted exploiting the flaw in targeted attacks. STRONTIUM is also known as APT28, Fancy Bear, Operation Pawn Storm, Sednit, Sofacy, and Tsar Team – a group security experts say is associated with Russia's GRU main military intelligence group.

Google threat analysis group members Neel Mehta and Billy Leonard posted a blog about the zero-day flaw on Halloween, after initially reporting the flaw to Microsoft on October 21. "After 7 days, per our published policy for actively exploited critical vulnerabilities, we are today disclosing the existence of a remaining critical vulnerability in Windows for which no advisory or fix has yet been released. This vulnerability is particularly serious because we know it is being actively exploited," the team said in a post.

But Microsoft fired back yesterday, arguing that the vulnerability isn't "critical" and that the company is planning a patch for Nov. 8.

"We believe responsible technology industry participation puts the customer first, and requires coordinated vulnerability disclosure. Google’s decision to disclose these vulnerabilities before patches are broadly available and tested is disappointing, and puts customers at increased risk," Terry Myerson, executive vice president of Microsoft's Windows and Devices Group said in a blog post late yesterday.

While Google didn't specify the attack group abusing the Windows flaw, Microsoft's Myerson says the so-called STRONTIUM hacker group was exploiting it in a "low-volume spear phishing campaign." He said Microsoft Edge users with the latest Windows 10 Anniversary Update are immune to the attack campaign, which employs two zero-day flaws in Adobe Flash and the Windows kernel bug, which affects other Windows users, from Vista through Windows 10. Adobe issued a patch last week  for the Flash bug, a use-after-free flaw.

Black Hat Europe 2016 is coming to London's Business Design Centre November 1 through 4. Click for information on the briefing schedule and to register.

 

Why the apparent discord between Google and Microsoft about the Windows zero-day?

Google may have either jumped the gun or wanted to appear more proactive in the face of the targeted attacks, especially ones that have a Russian connection, experts say.

"It may be a little one-upsmanship or they wanted to appear more proactive," says Dimitri Sirota, CEO and Co-Founder at BigID. "There's been a lot of print around Russian hackers … Maybe [because] there was so much concern about this ... that it was a hot potato."

The dispute also reignited the debate over vulnerability disclosure policies. "The Google-Microsoft disclosure dispute is yet another example of why the 90-day window for vulnerability disclosure that has been industry practice for some time should be an actual regulatory requirement," says Udi Yavo, co-founder and CTO at enSilo.

Yavo says Google didn't give Microsoft enough breathing room to develop its patch. "By disclosing a vulnerability early, without allowing time for a patch, Google opened up the small pool of people who found the vulnerability and knew how to exploit it, to all," he says.

Microsoft recommends users upgrade to Windows 10, which comes with Windows Defender Advanced Threat Detection, a feature that it says will detect attack attempts by STRONTIUM.

Disabling Flash also blocks the attacks, security experts say.

Related Content:

 

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights