'Fix it' released for protection until patch is prepared

Dark Reading Staff, Dark Reading

November 6, 2013

2 Min Read

Targeted attacks exploiting a zero-day flaw in the Microsoft Graphics component have been spotted in the wild hitting victims in the Middle East and South Asia.

Microsoft says the newly discovered remote code execution vulnerability, CVE-2013-3096, can be exploited via a malformed TIFF image. "Microsoft is investigating private reports of a vulnerability in the Microsoft Graphics component that affects Microsoft Windows, Microsoft Office, and Microsoft Lync. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability in Microsoft Office products," the software company said in a security advisory issued today.

Bad guys can exploit the flaw that affects Windows, Office, and Lync by luring a victim into previewing or opening an email with a malicious file attachment or to visit a malicious URL. The end game is that the attacker can take over the machine. Microsoft has released a temporary Fix it patch for protection against attacks until it either issues a patch via its Patch Tuesday schedule or an out-of-band update.

"An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights," Microsoft says.

Microsoft says in the current attacks, the exploit requires a user to open the malicious Word attachment, which exploits the bug using a malicious TIFF image embedded in the document. The attack appears sophisticated in that it bypasses Microsoft's Data Execution Prevention and Address Space Layout Randomization mitigation defenses.

The flaw is in how Windows, Office, and Lync improperly handle "specially crafted" TIFF files, Microsoft says.

Users can install the temporary Fix it tool that blocks the attack, or employ Microsoft's Enhanced Mitigation Experience Toolkit (EMET), which can stop the attack, Elia Florio with Microsoft's Security Response Center engineering group said in a blog post today.

"The attacks observed are very limited and carefully carried out against selected computers, largely in the Middle East and South Asia," Florio wrote.

Wolfgang Kandek, CTO of Qualys, says the Fix it turns off TIFF rendering in the graphics library. "The listed software packages are not vulnerable under all conditions, so it is important that you take a look at your installed base and your possible exposure for the next couple of weeks into December," he advised in a blog post today. "Given the close date of the next Patch Tuesday for November, we don't believe that we can count on a patch arriving in time; we will probably have to wait until December, which makes your planning for a work-around even more important."

Microsoft's full security advisory on the new zero-day is here.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights