New study by eEye finds that just disabling some unneeded features can mitigate most attacks against flaws

Not all security vulnerabilities can actually be exploited in an attack, and new research shows that a high percentage of the Microsoft software bugs reported last year aren't exploitable if the systems are properly configured.

Renowned researcher and eEye founder/CTO Marc Maiffret and his team are studying all of the Microsoft Windows vulnerabilities from 2010, and have found that misconfiguration is a major factor in the risk of attack. Maiffret, whose company will release details of their findings next month, says it's about reducing the attack surface and prioritizing patching.

"[These] Microsoft vulnerabilities would be a nonevent if the systems were properly configured," Maiffret says. A few configuration changes can make all the difference, he says.

Among the configuration mistakes that can leave Windows systems vulnerable to attack are leaving Web-based Distributed Authoring and Versioning (WebDAV) and Task Scheduler enabled, Maiffret says. WebDAV is a tool for collaborating among users in editing and managing documents and files stored on Web servers; Task Scheduler lets you automatically set routine tasks, such as starting an application or sending an email, for example.

But these and other features are often left on by default, and may not even be necessary.

"With a lot of attacks at the end of year, one of the most common ways to deliver file format vulnerabilities was over WebDAV. But, in reality, most businesses don't use WebDAV and don't need it, yet it's on by default," he says.

By simply turning it off, it makes it that much harder for attackers to leverage those Windows vulnerabilities to break in, he says.

There also are several Microsoft Office vulnerabilities that stem from built-in Office conversion tools, he says. "If you're running a new version of Office ... I can send you a malformed document [this way]," he says.

Office conversion tools can and should be disabled, Maiffret says. "The reality is that most people are using standardized versions of Office," he says. "So disabling the whole Office conversion thing" makes sense, he says, and makes those bugs unexploitable. One of the zero-day vulnerabilities used in the Stuxnet attack was one in Windows Task Scheduler. "Task Scheduler is one you wouldn't [necessarily] know" was running, says Maiffret, noting that most of the SCADA environments run "vanilla" Windows systems that left them vulnerable to this type of attack.

Maiffret says the key is to configure something like Task Scheduler such that it can't be hit with a privilege escalation attack like Stuxnet used with that flaw. The bug was used by Stuxnet for privilege escalation after the attacker had compromised the machine.

But proper configuration still won't stop a determined attacker. "You're never going to keep the bad guys out. If someone wants to get in, they will," Maiffret says. "But getting the configuration [right] is the first" step to defending against attack, he says.

Still, unnecessary features have become less of an issue in the latest Microsoft products, according to Andrew Storms, director of security operations for nCircle. "With Microsoft Server 2008, it's just a core server, and then you decide what you want to lay on top of that. You build from the base," Storms notes. "It's all about reducing the footprint and potential for exploits and vulnerabilities."

Managing risk is the key, Storms says. And Microsoft provides mitigation strategies in its advisories, which helps since not all patches can be or should be applied right away.

Meanwhile, eEye's Maiffret says he hopes the firm's research will help organizations better prioritize patches and reduce their risk of attack. "You don't have to have panic patching," he says.

eEye plans to include information on its Vulnerability Expert Forum on how to mitigate attacks against newly revealed vulnerabilities for which Microsoft issues patches.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights