Menu
Microsoft to patch Google engineer's zero-day next week

Microsoft to patch Google engineer's zero-day next week

Sped up patch job originally slated for August release

Microsoft today said it will deliver four security updates next week to patch five vulnerabilities in Windows and Office, including the bug that a Google researcher took public a month ago.

As expected, the slate for next Tuesday is relatively short: Microsoft has been shipping alternating large and small batches of fixes, with the larger updates landing in even-numbered months. In June, for example, the company issued 10 bulletins that patched a record-tying 34 vulnerabilities. May's collection, meanwhile, amounted to just two bulletins that fixed two flaws.

"This month is light, and would have been even lighter if Tavis hadn't forced them to move faster than their norm [to patch his vulnerability]," said Wolfgang Kandek, the chief technology officer of Qualys.

Kandek was referring to Tavis Ormandy, the Google security engineer who published attack code in early June for a bug in Windows XP's Help and Support Center, a feature that lets users access and download Microsoft help files from the Web, and can be used by support technicians to launch remote support tools on a local PC. The bug, Microsoft said today, also affects Windows Server 2003.

Ormandy has been at the center of controversy since he publicly disclosed the vulnerability five days after reporting it, when he said Microsoft wouldn't commit to a patching deadline.

While some security researchers criticized Ormandy for taking the bug public, others rose to his defense, blasting both Microsoft and the press -- including Computerworld -- for linking Ormandy to his employer, Google.

Last week, a group of anonymous researchers who called themselves the Microsoft-Spurned Researcher Collective (MSRC) -- a play on the acronym used by the Microsoft team bug-investigation team -- retaliated by releasing information about an unpatched vulnerability in Windows Vista and Server 2008. The group published its bug report because of what it said was Microsoft's "hostility toward security researchers," and cited the Ormandy incident as the most recent example.

"This shows that Microsoft can move very quickly when it's necessary," said Kandek of Microsoft's patching speed.

According to Jerry Bryant, a group manager with the Microsoft Security Response Center, the company was in the preliminary stages of its investigation when Ormandy went public. Ormandy contacted Microsoft on June 5, and two days later, said Bryant, Microsoft told him it could not discuss a patch schedule until the end of that week."We were in the early phases of investigation when details on this issue were publicly released on June 9," said Bryant in an e-mail Thursday. "By the end of that week our plan was to try and push this into the August release cycle [but] we accelerated our efforts when the risk to customers went up due to active attacks."

Hackers quickly put the vulnerability to use, launching attacks five days after Ormandy publicized the flaw. Last week, Microsoft claimed that it had tracked attacks using exploits of the Help Center bug against more than 10,000 computers since June 15.

Bryant also credited the fact that Ormandy's bug affected just two versions of Windows for making it possible to push out a patch in five weeks.

Microsoft's monthly advance notification sketched out next week's updates: Three of the four updates will be rated "critical," the company's highest threat ranking, while the fourth will be tagged as "important," the next step down.

Also on tap is a fix for another already-acknowledged bug, this one in the 64-bit versions of Windows 7 and Windows Server 2008 R2. Microsoft confirmed that flaw in mid-May.

Both updates aimed at Windows will be critical, while one update for Office will also be critical, the other as important. The Office updates will plug holes in Access and Outlook, the suite's database and e-mail clients, respectively.

Tuesday's updates will be the last for Windows 2000 and Windows XP Service Pack 2 (SP2), both which will be retired from security support that day.

Microsoft will release the four updates at approximately 1 p.m. ET on July 13.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Microsoftpatches

More about GoogleMicrosoftQualys

Show Comments
[]