Microsoft Security Vulnerability Disclosed

A Google security researcher revealed the flaw; Microsoft may release out-of-cycle fix.

Mathew J. Schwartz, Contributor

June 11, 2010

3 Min Read

Microsoft was left racing to patch a Windows Help and Support Center vulnerability after Tavis Ormandy, an information security researcher who's charged with keeping Google's products secure, Thursday publicly disclosed both the bug as well as proof-of-concept attack code.

Ormandy reportedly informed Microsoft of the vulnerability on Saturday, June 5, and Microsoft acknowledged receipt the same day. Five days later, however, Ormandy went public with a posting to the Full Disclosure mailing list. Later that day, Microsoft issued its own vulnerability announcement.

The vulnerability affects at least Windows XP and Windows Server 2003. Potentially any software using or linking to the Help Center -- including e-mail and Word documents -- is an attack vector, and users might not even notice they'd been attacked.

"Perhaps the only unavoidable signal would be the momentary appearance of the Help Center window before the attacker hides it," disclosed Ormandy. "There are multiple, trivial techniques that can be used to accomplish this."

In its vulnerability announcement, Microsoft said that it was "aware that proof of concept exploit code has been published for the vulnerability" but that it had so far not seen "active attacks that use this exploit code." The company said it would issue an out-of-cycle security patch, if required. Until then, as a workaround, it released instructions for disabling the HCP Protocol. As a side effect, however, this would break all links to the Help Center on a PC.

This is not the first bug to be spotted by Ormandy, who also serves as co-lead of the Gentoo Linux security team, or the first vulnerability announcement he's made outside of back channels. In January, he disclosed a vulnerability -- as well as a workaround -- against a 17-year-old bug in Windows, noting at the time that he chose to publish immediately, instead of waiting for Microsoft to issue a patch. In the past, he's also discovered flaws in Gentoo Linux as well as Sun's Java.

His reasoning for going public with this bug, rather than waiting for Microsoft to fix it? "I would like to point out that if I had reported the MPC::HexToNum() issue without a working exploit, I would have been ignored," he wrote in the vulnerability disclosure. Furthermore, he said, disclosing the bug now would help provide a more rapid way to mitigate the threat.

Too often, he said, "those of us who work hard to keep networks safe are forced to work in isolation without the open collaboration with our peers that we need, especially in complex cases like this, where creative thinking and input from experts in multiple disciplines is required to join the dots."

Some, however, have questioned the timing. "Five days' notice for Microsoft to fix the problem hardly seems like a reasonable amount of time to me," said Graham Cluley, a security researcher at Sophos. "Although Ormandy states in his Full Disclosure post that he does 'not speak or represent anyone but myself,' it's no surprise that some are wondering whether this was a responsible way for a Google employee to behave."

Read more about:

2010

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights