Jump to content

Angry Researchers Disclose Windows Zero-day Bug


nsane.forums

Recommended Posts

nsane.forums

An anonymous group of security researchers last week published information about an unpatched Windows bug, saying that they were disclosing the vulnerability because of the way Microsoft treated a colleague. The flaw in Windows Vista and Server 2008 could be used by attackers to gain unauthorized access to a PC or cause it to crash.

Microsoft downplayed the threat, saying that the vulnerability required an attacker to have physical access to the computer or have compromised it with another exploit.

More intriguing than the vulnerability or its public disclosure -- both are commonplace with Windows -- was the declaration that began the message posted July 1 to the Full Disclosure security mailing list.

"Due to hostility toward security researchers, the most recent example being of Tavis Ormandy, a number of us from the industry (and some not from the industry) have come together to form MSRC: the Microsoft -Spurned Researcher Collective," the message read. "MSRC will fully disclose vulnerability information discovered in our free time, free from retaliation against us or any inferred employer."

The name of the group is a poke at the Microsoft Security Response Center, the group responsible for investigating vulnerabilities, which also goes by the acronym (MSRC).

Tavis Ormandy is the Google security engineer who was at the center of a storm last month after he publicly disclosed a Windows vulnerability when Microsoft wouldn't commit to a patching deadline.

Ormandy's vulnerability was quickly put to use by hackers, who began launching attacks five days after he publicized the flaw. Last week, Microsoft claimed that it had tracked attacks on more than 10,000 computers since June 15.

While some security researchers criticized Ormandy for going public with the Microsoft vulnerability, others rose to his defense, calling out both Microsoft and the press -- including Computerworld for linking Ormandy to his employer, Google .

The Microsoft-Spurned Researcher Collective posted their message anonymously using an account from the Hushmail service and listed six names supposedly associated with the group. The names, however, were represented only by multiple Xs.

The group also called on other researchers to join it and along the way took another jab at its opponent. "We do have a vetting process, by the way, for any Microsoft employees trying to join," the group said.

Microsoft confirmed it was investigating the bug, but said the risk to users was minimal. "Our initial analysis of the Proof-of-Concept code supplied has determined that an attacker must be able to log on locally or already have code running on the target system in order to cause a local Denial of Service," said Jerry Bryant, a group manager with the company's MSRC, in an e-mail late Monday.

In another e-mail, Bryant said he bug didn't meet the bar for releasing a security advisory, Microsoft's usual first step in the process it goes through to patch a problem.

Danish vulnerability tracking firm Secunia agreed with Microsoft that the bug was relatively minor, classifying it as a "less critical" threat , the second-lowest ranking in its five-step system. According to Secunia, the bug affects fully patched versions of Windows Vista Business SP1 and Windows Server 2008 Enterprise SP1 and SP2, and possibly other editions of operating system.

The flaw revealed by the Microsoft-Spurned Researcher Collective was not the only unpatched vulnerability to go public in recent days.

On Monday, Secunia published an advisory that outlined a "moderately critical" bug in Windows 2000 and Windows XP that could be used to hijack PCs. Via Twitter on Monday, Microsoft said it was investigating that bug report as well , and said it would provide an update "when we have more information."

Last Tuesday, Ruben Santamarta, a researcher with the Spanish security firm Wintercore, disclosed information and published attack code for a critical vulnerability in Internet Explorer 8 (IE8) running on Windows XP, Vista or Windows 7 . Santamarta claimed that the bug could be used to sidestep DEP (data execution prevention) and ASLR (address space layout randomization), two security defenses baked into Windows.

view.gif View: Original Article

Link to comment
Share on other sites


  • Views 527
  • Created
  • Last Reply

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...