ARN

Three more Microsoft zero-day bugs pop up

Hit with reports of additional unpatched vulnerabilities in Windows, IE and IIS

Microsoft faces a rash of zero-day vulnerabilities in some of its most important software, according to recent disclosures of unpatched bugs, including flaws in Windows XP, Internet Explorer and its flagship Web server.

Along with the unveiling of a vulnerability by a group of disgruntled security researchers who have dubbed themselves the Microsoft-Spurned Researcher Collective (MSRC), Microsoft has been served notice of at least three other flaws in the last few weeks.

Last Thursday, researcher Soroush Dalili published information about a vulnerability in Internet Information Services (IIS) , Microsoft's Web server software. According to Dalili, who works as an information security analyst in the gambling and casino industry, authentication in older editions of IIS can be bypassed, giving attackers a leg up in any assault on a companies Web server.

The bug can be exploited in IIS 5.1, but not the newer IIS 6, IIS 7 or IIS 7.5, said Dalili.

Microsoft said it was investigating the vulnerability, but as it did Tuesday when it commented on the Microsoft-Spurned Researcher Collective-issued bug report, the company downplayed the threat. "IIS is not installed by default and users must change the default configuration in order to be vulnerable," said Jerry Bryant, a group manager with the Microsoft Security Response Center, in an e-mail today.

Vulnerability tracker Secunia rated the threat as "moderately critical," the middle ranking in its five-step system.

Earlier last week, Ruben Santamarta, a researcher at the Spanish security firm Wintercore, disclosed information and published attack code for a critical vulnerability in Internet Explorer 8 (IE8) running on Windows XP, Vista or Windows 7. Santamarta claimed that the bug could be used to sidestep DEP (data execution prevention) and ASLR (address space layout randomization), two security defenses baked into Windows.

DEP and ASLR bypass techniques are nothing new: In late March, Dutch researcher Peter Vreugdenhil exploited a vulnerability in IE8 running on Windows 7 with attack code that evaded DEP and ASLR to win $10,000 at the fourth-annual Pwn2Own contest.

Microsoft also minimized the threat from Santamarta's claim that DEP and ASLR could be bypassed, not surprising since it has done the same in previous comments on sidestepping those defenses.

"This isn't a straight ASLR bypass as it only works under certain conditions," said Bryant. "An attacker would have to use this in conjunction with an unpatched vulnerability in order to exploit a system." In the same e-mail, Bryant declined to label the bug as a security vulnerability. "This is not a vulnerability but a mitigation bypass technique," he said.

Last month, someone identified only as "fl0 fl0w" posted exploit code for a flaw in an important code library used to develop third-party software using Microsoft's flagship Visual Studio software.

The bug in Microsoft Foundation Classes (MFC), a set of coding libraries that lets developers access Windows APIs (application programming interfaces) when working in C++, can be exploited through some third-party software written with Visual Studio. fl0 fl0w said his attack code can compromise a Windows PC via PowerZip, a low-priced archiving utility.

Microsoft said that its preliminary investigation showed only Windows 2000 and XP were vulnerable to the MFC attack. "We are investigating reports ... [and] will update when we have more information," the company said on its official security Twitter account Monday .

The four newest zero-day reports aren't the only headaches for Microsoft's security engineers: They still have not patched the critical Windows flaw that Tavis Ormandy publicly disclosed last month after Microsoft wouldn't commit to a patching deadline .

Ormandy, who works for Google's security team, has been at the center of a debate between researchers over his decision to go public. The Microsoft-Spurned Researcher Collective was formed as a reaction to Microsoft explicitly linking Ormandy and his employer.

His vulnerability has been actively exploited by hackers since June 15.

The next scheduled Patch Tuesday for Microsoft is July 13. The company has been tight-lipped about whether it will patch Ormandy's vulnerability, but based on past practice, it's highly unlikely that the Microsoft could assemble and test fixes for the other recent zero-day bugs in time to make next week's deadline.