Chinese firewall and IPS vendor Hangzhou DPTech Technologies kicked out of Microsoft Active Protections Program (MAPP) for its role in disclosure of Windows Remote Desktop (RDP) flaw earlier this year

Microsoft today announced that it had rooted out the source of a leak from within its third-party security software firm partnership program that resulted in the weaponization of a bug in Windows -- raising questions about whether the Microsoft Active Protections Program (MAPP) could be vulnerable to other such breaches.

Chinese firewall and IPS vendor Hangzhou DPTech Technologies, according to Microsoft, was the culprit behind a rapid-fire turnaround of a working exploit for the Windows Remote Desktop (RDP) flaw in mid-March, just after the bug was patched by Microsoft. Microsoft said that Patch Tuesday had warned of possible attacks emerging quickly for the "critical" vulnerability because an attacker would be able to reverse-engineer its new patch for the RDP bug in relatively short order. That raised the potential for exploits to be written for a targeted attack or for automatic-propagation worms that would let attacks quickly take over systems within corporate networks for botnets. RDP is a tool used by IT departments to handle help-desk issues and by administrators to managed virtualized machines.

But just two days after Microsoft released the patch, there were reports that a working exploit for MS12-020 had been seen in China, indicating something was awry and that there could have been a leak from within MAPP. There was even a bounty of $1,500 circulating for the first person to build a Metasploit module for the bug.

Speculation of who leaked the vulnerability and proof-of-concept information on the RDP bug ranged from Italian researcher Luigi Auriemma, who originally discovered the flaw in 2011, to HP's Zero Day Initiative (ZDI), which purchased the bug from Auriemma in August 2011. Auriemma denied any involvement, and Aaron Portnoy, manager of security research at HP's ZDI, said in March that ZDI was "100% confident that the leaked information regarding MS12-020 did not come from the Zero Day Initiative."

[Microsoft Active Protections Program to include vulnerability information sharing from Adobe. See Microsoft, Adobe Collaborate To Protect Against Online Threats.]

Microsoft today was mum on how it ultimately rooted out DPTech as the source of the leak, or on just what Hangzhou DPTech Technologies did. "During our investigation into the disclosure of confidential data shared with our Microsoft Active Protections Program (MAPP) partners, we determined that a member of the MAPP program, Hangzhou DPTech Technologies Co., Ltd., had breached our non-disclosure agreement (NDA). Microsoft takes breaches of our NDAs very seriously and has removed this partner from the MAPP Program," said Yunsun Wee, director or Microsoft Trustworthy Computing, in a statement.

HD Moore, chief security officer at Rapid7 and creator of Metasploit, says it couldn't have been simple to trace the leak to a specific company. "[It's] interesting and somewhat surprising that they found it at all," Moore says.

Meanwhile, the announcement by Microsoft appears to raise more questions than answers. Concerns about a Chinese security vendor leaking Windows vulnerability details before the patch window had closed, and whether this was truly the first breach of the MAPP program, sent a chill through the industry.

"Yes, it is a little concerning that it was a Chinese firm that leaked the Microsoft information. That being said, what did Microsoft really expect was going to happen? The Chinese do not have a very good track record of adhering to NDA and other agreements," says Paul Henry, security and forensic analyst at Lumension. "It is important to recognize that the MAPP program is relatively new, so there will be bumps in the road as Microsoft works out the delicate balance between strategic sharing and safeguarding the distribution of sensitive information regarding its products."

Microsoft's Wee said that as of this month's Patch Tuesday release, Microsoft has beefed up its current controls around protecting MAPP information. "We believe that these enhancements will better protect our information, while furthering customer protection by aiding partners developing active protections," he said. Microsoft declined to provide any details beyond Wee's statements.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights