Menu
Microsoft rushes IE8 zero-day fix into next week's Patch Tuesday

Microsoft rushes IE8 zero-day fix into next week's Patch Tuesday

34 fixes will also include patches for the IE10 Pwn2Own vulnerabilities

Microsoft today said it will issue 10 security updates next week, two rated "critical," to patch 34 vulnerabilities, including the zero-day bug that has been used by cyber criminals to poison "watering hole" websites in attacks aimed at U.S. government workers.

"IE is always critical, and we expected at least one update this month," said Andrew Storms, director of security operations at Tripwire's nCircle Security, in an interview. "What was surprising was the IE8 fix."

The remaining eight updates, called "bulletins" by Microsoft, were pegged as "important" on the firm's threat scale, and will provide patches for Windows, several applications in the Office family and for multiple communications products, including Lync, Microsoft's enterprise-grade instant messaging platform.

Three of the Windows security updates will affect Windows 8 and Windows RT, Microsoft's newest operating systems; one of the trio will patch only those two editions.

But the two updates aimed at IE are those to deploy ASAP, said Storms. Of the pair, the most important will be Bulletin 2, which will patch the zero-day in IE8 disclosed last week by several security firms when they analyzed attack code planted on the U.S. Department of Labor website.

"We are working to have the Internet Explorer Security Update address the issue described in Security Advisory 2847140," said Dustin Childs, group manager of the Trustworthy Computing group, in a post to the Microsoft Security Response Center (MSRC) blog today.

Last Friday, Microsoft confirmed the IE8 vulnerability when it issued that security advisory. Yesterday, the company published an automated "Fixit" tool to protect IE8 from in-the-wild exploits. The tool was based on a "shim," a term used to describe an application compatibility workaround, a tactic Microsoft has used in the past to ward off active browser attacks.

Last December, Microsoft released a shim to block attacks exploiting a then-unpatched bug in IE6, IE7 and IE8. Those attacks surfaced when security researchers spotted drive-by exploits hosted on the website of the Council on Foreign Relations (CFR), a non-partisan foreign policy think tank with offices in New York and Washington, D.C.

Like the CFR attacks, those originating on the Department of Labor website were dubbed "watering hole" attacks, so named because the exploits were planted on sites frequented by the targeted users. Fairfax, Va.-based Invincea said last Friday that those targets were workers and officials in the U.S. Department of Energy involved in nuclear weapons research.

Since Friday, other security firms had said that the risk was greater than first believed, with up to nine other websites, including an unnamed European aerospace and defense contractor, similarly compromised to launch attacks. Irvine, Calif.-based CloudStrike said the attacks may have begun using the IE8 vulnerability as long ago as mid-March.

Storms praised Microsoft's rapid response to the threat and its ability to come up with a fix, test it on both IE8 and IE9 -- the latter has the vulnerable code but cannot be exploited -- and prepare the package as the company readied the rest of Patch Tuesday's updates. "That's a lot of work in just a week," said Storms, referring to the time since researchers identified the true nature of the vulnerability.

"I'm surprised. I thought they wouldn't get this out until the end of next week as an out-of-band," Storms said, using the term for an emergency security update.

The other IE update, Bulletin 1, will likely include fixes for the vulnerabilities revealed a month ago at the Pwn2Own hacking contest, said Storms. His prediction was a repeat of last month's, when he bet that the Pwn2Own bugs would be patched April 9.

"The Pwn2Own fixes have got to be in there, come on now," said Storms, saying Microsoft could legitimately be accused of dropping the ball if it doesn't patch the vulnerabilities this round.

At March's Pwn2Own contest, a team from the French firm Vupen exploited two bugs to hack IE10 on Windows 8 Pro, winning $100,000 for demonstrating the exploits and providing proof-of-concept attack code.

Google and Mozilla patched the vulnerabilities disclosed in their Chrome and Firefox within hours of the contest, leaving Microsoft as the laggard among the brought-down browsers.

The scant information included in Microsoft's advanced notification of next week's updates makes it almost certain that the Vupen vulnerabilities will be patched by Bulletin 2.

"The first stage vulnerability that we used at Pwn2Own against Windows 8 and Internet Explorer 10 affects all versions of IE from IE6 to IE10, all versions of Windows from XP to Windows 8, and also Surface Pro and Surface RT," said Chaouki Bekrar, Vupen's CEO and head of research, in an email reply to questions last month.

Bulletin 2 calls out that same list of browsers -- IE6, IE7, IE8, IE9 and IE10 -- as well as all versions of Windows, including Windows RT, the tablet OS that powers Microsoft's Surface RT hardware.

Other bulletins slated to ship on Tuesday will patch Microsoft Publisher 2003, 2007 and 2010; Word 2003; Visio 2003, 2007 and 2010; Microsoft Communicator 2007 R2; various components of Lync 2010 and Lync Server 2013; and Windows Essentials 2011.

That last program, actually a suite of desktop applications, was retired by Microsoft in 2012 prior to the launch of Windows 8.

Microsoft will release next week's 10 security updates on May 14 around 1 p.m. ET.

This article, Microsoft rushes IE8 zero-day fix into next week's Patch Tuesday, was originally published at Computerworld.com.

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news for Computerworld. Follow Gregg on Twitter at @gkeizer, on Google+ or subscribe to Gregg's RSS feed. His email address is gkeizer@computerworld.com.

See more by Gregg Keizer on Computerworld.com.

Read more about malware and vulnerabilities in Computerworld's Malware and Vulnerabilities Topic Center.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Microsoftoperating systemssoftwareSAPWindowsBullMalware and VulnerabilitiesU.S. Department of Labor

More about Andrew Corporation (Australia)AppleForeign RelationsGoogleMicrosoftMozillanCircleTopicTripwireVisio

Show Comments
[]