Hackers Tap Windows Bug Revealed By Google Researcher

Windows bug details disclosed by Google researcher Tavis Ormandy in May were quickly used by online attackers, Microsoft says.

Mathew J. Schwartz, Contributor

July 10, 2013

4 Min Read

10 Hidden Benefits of Windows 8.1

10 Hidden Benefits of Windows 8.1


10 Hidden Benefits of Windows 8.1 (click image for larger view)

A Windows flaw disclosed by Google researcher Tavis Ormandy in May was quickly adopted by online attackers, according to information released Tuesday by Microsoft.

Ormandy was criticized by many security researchers after he publicly released full details of the Windows kernel driver flaw, CVE-2013-3660, that he discovered on May 20, without first notifying Microsoft privately about the bug and giving it time to prepare a fix. According to Ormandy, the bug affected at least Windows 7 and 8.

Seven weeks later -- on Tuesday, as part of its regularly scheduled monthly release of patches -- Microsoft issued a fix for six critical flaws, including the kernel driver vulnerability, which it said affected Windows XP, Server 2003, Vista, Server 2008 (including Server 2008 R2), as well as Windows 7, 8, Server 2012 and RT.

"Microsoft is aware of targeted attacks that attempt to exploit this vulnerability as an elevation of privilege vulnerability," said Microsoft's security bulletin. That means that in less than seven weeks, attackers had already put Ormandy's research to work.

[ Which security practices are worth spending money on? Read Security ROI: 5 Practices Analyzed. ]

Microsoft wasn't immediately able to comment on a request for information about whether the attempted attacks had been successful, or how widespread the attempts appeared to be. It's also not clear if Microsoft's security bulletin was referring to a module added to Metaploit that exploited the kernel-driver vulnerability.

Regardless, the bug offered attackers damaging capabilities. Metaploit developer Tod Beardsley said last week in the kernel-driver exploit module's release notes that the then-unpatched vulnerability was "effectively 0-day," giving would-be attackers a way to create a useful privilege escalation. "Consider the power of an exploit like this when [combined] with, say, the latest Java exploit from Adam Gowdiak and Matthias Kasier," he said. "What this means is that any malicious Web server out on the Internet has a pretty straight shot at a whole lot of internal Windows networks. That's pretty bad."

Regardless of whether Microsoft was referring to the Metasploit module -- which any would-be online attacker could employ -- its claim that Ormandy's bug information was used by attackers before Microsoft had any chance of readying a related fix release has re-intensified the long-running debate about how security researchers should disclose vulnerabilities.

"You have to ask yourself if the public disclosure of this vulnerability before Microsoft was ready to protect against it was really to the benefit of Internet users," said independent security researcher Graham Cluley in a blog post.

"I’m not questioning Tavis Ormandy’s expertise at finding security holes, or his skills as a vulnerability researcher," Cluley said. "There’s no doubt that he is extremely skilled in these departments. I just wish that Microsoft and Ormandy could find a way of working more reasonably with each other so that vulnerabilities are only disclosed in a responsible fashion, once a patch is available."

In Ormandy's defense, he claimed that attempting to report vulnerabilities to Microsoft remains difficult. "Microsoft treat vulnerability researchers with great hostility, and are often very difficult to work with," he said in a blog post in May. "I would advise only speaking to them under a pseudonym, using Tor and anonymous email to protect yourself."

While working with other security researchers in a public forum to identify and discover exploit code for what came to be the kernel-driver flaw, Ormandy said anyone remained free to work with Microsoft. "If this is your first time researching a potential vulnerability it might be an interesting experience," he said.

Ormandy's claims that Microsoft remains difficult to work with, if true, would represent a setback for the company's reputation with independent security researchers. Indeed, previous such accusations -- as well as a rise in public disclosures of Windows vulnerabilities, without Microsoft receiving private notification in advance and having time to ready patches -- lead the company to promise to fix its ways. On that front, Microsoft in 2010 released new coordinated vulnerability disclosure policies, updated in 2011, that dropped notions of "responsible disclosure," and its accompanying moral implication that anyone who failed to work with Microsoft's patching timeline was irresponsible. Instead, the company argued for the need for more neutral-sounding "coordinated vulnerability disclosure."

As part of that attempted hearts-and-minds campaign aimed at hackers, the company also detailed clear policies about how it would work with external researchers, as well as guidelines for how Microsoft's own researchers would work with vendors to resolve issues. Evidently, however, Microsoft still has difficulty convincing some vocal information security researchers to play by its bug-busting rules.

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights