Computerworld

Exploits hot on the heels of Microsoft's patches

Exploits appear hours after Microsoft releases patches

Exploits appeared within hours for two of the bugs that Microsoft fixed Tuesday.

Microsoft's June set of security updates patched 15 separate vulnerabilities, nine of them labeled "critical," the company's most serious threat rating. Exploit code for two of the bugs -- one in Internet Explorer (IE), the other in Windows XP, Windows 2000 and Windows Server 2003 -- have been posted to the Bugtraq and Full-disclosure mailing lists by researchers.

A. Micalizzi went public with a pair of exploits -- one successful against Windows 2000, the other against Windows XP -- that leverage one of the six IE bugs patched Tuesday. A bug -- actually two because both the ActiveListen and ActiveVoice ActiveX controls are flawed -- was tagged "critical" in IE6 on Windows 2000 and Windows XP SP2, and "critical" in IE7 on both XP SP2 and Windows Vista. ActiveListen and ActiveVoice provide speech processing and text-to-speech to the browser.

Microsoft's MS07-033 security update fixed the flaw.

The exploits, co-authored by Micalizzi and Will Dorman, a vulnerability researcher at the Carnegie Mellon Software Engineering Institute's CERT Coordination Center, produce buffer overflows on IE6 and would let attackers run additional malicious code. In other words, a malicious hacker can hijack a PC. "Under XP, with predefined settings, Internet Explorer immediately crashes without warning the user, and it's still possible [to run] arbitrary code," said Micalizzi in the Bugtraq writeup accompanying one of the two exploits.

On Wednesday, another researcher posted proof-of-concept exploit code on Full Disclosure for the critical SChannel (Security Channel) vulnerability patched in MS07-031. Thomas Lim, CEO of Singapore-based COSEINC, said his exploit "may lead to an unrecoverable heap corruption condition, causing the application to terminate," or in some cases, repeatedly crash an application to cause a system reboot. His exploit wasn't able to inject remote code, however.

That limitation jibes with what security professionals said Tuesday about the SChannel bug. Although Microsoft ranked it as "critical," which usually means that the bug allows for remote code execution, David Dewey, research manager at IBM's Internet Security Systems X-Force team, downplayed the threat. "It's not exploitable," said Dewey, although he acknowledged it would be relatively easy to crash an application. "A working remote code exploit would take a new discovery in how exploits are made," he argued.

As proof-of-concept exploits popped up, Symantec Corp. predicted that attackers would quickly incorporate them into their kits. "Expect to see exploits for this added to the currently available browser attack tool kits in the near future," Symantec said of the SChannel flaw.

Symantec currently has its ThreatCon security status indicator set at "Level 2: Elevated," which is normal for the day after Microsoft posts patches.