Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×
Google Microsoft Security Windows Technology

Google Researcher Issues How-To On Attacking XP 348

theodp writes "A Google engineer Thursday published attack code that exploits a zero-day vulnerability in Windows XP, giving hackers a new way to hijack and infect systems with malware. But other security experts objected to the way the Google engineer disclosed the bug — just five days after it was reported to Microsoft — and said the move is more evidence of the ongoing, and increasingly public, war between the two giants."
This discussion has been archived. No new comments can be posted.

Google Researcher Issues How-To On Attacking XP

Comments Filter:
  • exploits a zero-day vulnerability

    Zero-Day [wikipedia.org] would mean that Microsoft had zero days to fix it or no time at all to patch the system that had the security vulnerability between the time they release the software to the time the bug goes public. By that definition this would be best described as a "five day exploit" or more in fact if they knew about it before Ormandy's notice.

    • Re: (Score:3, Interesting)

      by Jurily ( 900488 )

      Thank you so much. I'm sick and tired of every fucking bug labeled as "zero-day". Especially considering the fact that the bug itself may has been around for years.

    • Now see I always read "Zero Day" as being a vulnerability that either not found until it was exploited in the wild, or released before the vendor had a patch in place. In other words the vendor has "zero days" in which to patch the bug before it is or could potentially be exploited. Strictly speaking this bug would only qualified as "Zero Day" if the guy had released it publicly before or at the same time as he notified Microsoft; but an argument can be made that since there isn't yet a patch, and the vul

    • That is incorrect. "Zero-day" means the patch has been out for zero days, as in the patch has not been released yet.

  • War (Score:3, Insightful)

    by Thanshin ( 1188877 ) on Friday June 11, 2010 @08:10AM (#32533758)

    The classic "selling cheap weapons to the neighbouring country".

    You can use it too. Instead of smearing your competitor for a raise, give his secrets to one of his subordinates.

  • Negative. (Score:5, Insightful)

    by Anonymous Coward on Friday June 11, 2010 @08:11AM (#32533770)

    He waited five days without even receiving a response from MS. I'd have done the same thing he did.

    • he got a response (Score:5, Interesting)

      by kervin ( 64171 ) on Friday June 11, 2010 @09:49AM (#32534684)

      Sorry, but did you read the article? He got an immediate response.

      This guy is clearly trying to meet the 5 day minimum only. Who reports a bug on a Saturday, then goes public first thing the morning of the 5th day?

      Does Google Have a Double Standard on Full Disclosure? [threatpost.com]

    • Re: (Score:3, Informative)

      by lseltzer ( 311306 )

      Not true, he says in his advisory that Microsoft acknowledged receipt the same day.

      They didn't do their own advisory within 5 days (actually 4 1/2), which is perhaps what made him think it was the right thing to go public. Ormandy himself has begun to realize that he handled it badly.

      Bear in mind that he reported it the Saturday before an especially heavy Patch Tuesday. It's reasonable to presume that people at the MSRC were busy.

      And if anyone thinks Google is involved they're obviously wrong. I'm sure the

  • Just turn it off (Score:5, Interesting)

    by GaryOlson ( 737642 ) <slashdot AT garyolson DOT org> on Friday June 11, 2010 @08:12AM (#32533776) Journal

    ...leverage a flaw in Windows' Help and Support Center...

    This service is turned off be default on all systems I manage both as part of initial installation; and where possible by Group Policy. Just another parasitic service which is not necessary....because everyone just uses Google anyways.

    • by 1s44c ( 552956 ) on Friday June 11, 2010 @08:20AM (#32533828)

      ...leverage a flaw in Windows' Help and Support Center...

      This service is turned off be default on all systems I manage both as part of initial installation; and where possible by Group Policy. Just another parasitic service which is not necessary....because everyone just uses Google anyways.

      You should turn off everything you don't need but if you turned off every insecure component of windows you would be left with a machine just running its BIOS.

  • Good Touch (Score:2, Funny)

    by luggage66 ( 1195633 )
    Quick, someone make an exploit that installs IE8 or Chrome.
  • by eldavojohn ( 898314 ) * <eldavojohn@noSpAM.gmail.com> on Friday June 11, 2010 @08:12AM (#32533788) Journal
    They were not happy [technet.com] and said

    "Public disclosure of the details of this vulnerability and how to exploit it, without giving us time to resolve the issue for our potentially affected customers, makes broad attacks more likely and puts customers at risk. One of the main reasons we and many others across the industry advocate for responsible disclosure is that the software vendor who wrote the code is in the best position to fully understand the root cause. While this was a good find by the Google researcher, it turns out that the analysis is incomplete and the actual workaround Google suggested is easily circumvented.

    • by hedwards ( 940851 ) on Friday June 11, 2010 @08:25AM (#32533868)
      Ah, the security blanket approach. If they can't see me I'm not vulnerable.
      • avoid the gaze of the Ravenous Bugblatter Beast of Traal (a mindboggingly stupid animal, it assumes that if you can't see it, it can't see you - daft as a bush, but very ravenous)

        funny. the daft but ravenous comment seems totally appropriate here.

      • Re: (Score:3, Interesting)

        by Abcd1234 ( 188840 )

        No, it's the "look, seriously, give me some time before you tell everyone how to pick our locks" approach. 5 days is a *ridiculously* short time in which to expect MS to turn around a fix, doubly so given they've been burned in the past by fixes hosing obscure configurations.

        What's the "right" number? I don't know... 15 days is probably more reasonable, but it really depends on the scope of the issue. But 5 days is *clearly* too short... well, at least to anyone with half a brain and experience in the so

    • Public disclosure of the details of this vulnerability and how to exploit it, without giving us time to resolve the issue...

      They had five days. Not great, but he made exactly this point -- Microsoft needs to patch these things faster when discovered.

    • by rawler ( 1005089 )

      The way I see it, they've had about 9 years to fix it. All the way since XP was released. (unless it was introduced by some service pack).

      Software Security is ultimately the responsibility of the creator of the software. Others have no obligation whatsoever, moral or legal, to report in errors.

      Non-microsoft employees are NOT Microsoft's security-staff. Or maybe they are.

    • And yet how many times has microsoft "fixed" a vulnerability by band-aiding over *one* instance of an exploit while leaving many other related attack vectors wide open?
  • Irresponsible (Score:2, Insightful)

    by dmcq ( 809030 )
    If he has only given five days before releasing it into the wile he is recklessly irresponsible. It just shows a person can be intelligent one way and a complete eejit in another. Could he be sued for this by someone who gets infected?
    • Re:Irresponsible (Score:5, Insightful)

      by axl917 ( 1542205 ) <axl@mail.plymouth.edu> on Friday June 11, 2010 @08:26AM (#32533878)

      Could he be sued for this by someone who gets infected?

      Don't be stupid. It isn't the messenger's fault.

      • It kind of is if they publish the exactly exploit code needed before MS have time to figure out a real patch (the patch that this guy sent in is apparently very easily circumvented).

        If he hadn't published full details of the exploit then you couldn't blame him.. but as it stands, he's not much better than a malware author.

    • How do we know it was 5 days?

      This could be one of those infamous bugs that MS has known about (secretly) for two years, but they never bothered to fix. If that's true and the programmer knew the bug had existed for two years, then I consider him a cyber-patriot for whistle-blowing. Maybe now MS will get off its 1200 pound ass and fix it.

    • by Exitar ( 809068 )

      What would have been a good time for him to publish it?
      The same day Microsoft will fix it? The day after? The day before?

      They didn't fix it in 5 days. What if the fix will happen in one week? In one month?

    • Re: (Score:3, Insightful)

      by hey! ( 33014 )

      It depends on the nature of Microsoft's response. Consider the following:

      (a)"Thanks, this looks serious. We've got a team looking into it now, but we've found some difficulties with your suggested fix. If you don't see a security patch in the next several days, don't be alarmed. A patch is coming soon, but we don't want to release a fix that creates more problems. We'd appreciate it if you kept this under your hat while we're working on this. We'll be sure to credit you with finding this problem when the

  • "securit experts" that try to convince people that IE is no less safe than FF/Chrome are going to be bothered (even though this attack has nothing to do with browser)

    5 days would be enough for an advisory.

    How long did MS took to solve some bugs again?!

    • Occam's Razor is crap. Occam's electric shaver, OTOH, is more soft on the skin and battery charge lasts a full week!

      Hey! Get out of my bathroom!

      - Occam

  • Industry Standard (Score:5, Interesting)

    by protektor ( 63514 ) on Friday June 11, 2010 @08:25AM (#32533870)

    I thought there was a big fuss a few years back about how vendors didn't respond to researchers and how they took forever to fix problems with close sourced software. So the industry decided that 5-7 days after letting a vendor know about a problem that everyone would release the information so that everyone would know about rather than just the bad guys and so system admins would know to watch for that type of attack and force the vendor to fix it in a timely manner.

    Seem like this is just standard timing since vendors have gotten in the habit of ignoring researchers and not spending the time and resources to fix problems that they should have tested for in the beginning and most of the time don't want to bother fixing. Historically companies have not wanted to spend manpower and money required to fix program bugs. They more want to fix them when they get around to having the free time a few months later to fix the bugs. After all bug fixes don't make them any money. If I remember correctly there was a quote from Microsoft saying that exact thing. "People don't want bug fixes, they want new features and bells and whistles instead." So if Microsoft really feels that way then this shouldn't bother them at all, since people don't care about having bugs fixed.

    The quote was from German weekly magazine FOCUS (nr.43, October 23,1995, pages 206-212). Bill Gates was being interviewed when he made statements to that effect.

    If you treat program bugs as a PR issue, then don't be surprised when people use PR against you for bugs you don't want to be bothered to fixed, in a timely manner historically.

    • by kervin ( 64171 ) on Friday June 11, 2010 @09:42AM (#32534598)

      So the industry decided that 5-7 days after letting a vendor know about a problem that everyone would release the information so that everyone would know about rather than just the bad guys and so system admins would know to watch for that type of attack and force the vendor to fix it in a timely manner.

      Except he doesn't give 5 days. This guy minimizes the amount of time Microsoft has to respond to the issue while trying to stay in the 5 day window.

      1. First he could have given more than 5 days, ie. at least a week. He chooses 5 days.
      2. He chooses the worst possible day of the entire week to report the bug. Saturday. Even Sunday would have been better, since have the weekend is gone. Also it would be easier to get a bigger emergency team on this the following day.
      3. After all this he reports the bug, first thing on the 5 day!

      This just shows how dirty the IT fighting has become ( not that it was ever civil ). And as many have pointed out, even if you don't like Microsoft this affects the XP and 2003 Server users the most.

    • The standard (called "responsible disclosure") is to give the vendors a chance to work a fix into their regular release schedules (be that monthly, quarterly or whatever). This includes making sure they have time for patch development and testing before the release.

    • Re: (Score:3, Informative)

      by SillySilly ( 843107 )

      "People don't want bug fixes, they want new features and bells and whistles instead."

      I remember that interview: Bill Gates was asserting that people won't pay for bug fixes, but only for new bells and whistles. And he's right! People expect software with no bugs and they expect that the inevitable bugs will be fixed for free. The big problem, of course, is that Microsoft put new bells and whistles at a higher priority than bug fixes since they get paid for the former but do the latter for free.

  • Thanks Google (Score:3, Insightful)

    by AmiMoJo ( 196126 ) on Friday June 11, 2010 @08:26AM (#32533884) Homepage Journal

    Now I can protect myself against this exploit. 5 days is plenty of time to issue a patch, even if it just closes the hole while a proper fix is worked on. Monthly update cycles are too slow.

    • Re:Thanks Google (Score:5, Insightful)

      by Anonymous Coward on Friday June 11, 2010 @08:36AM (#32533960)

      5 days is plenty of time to issue a patch, even if it just closes the hole while a proper fix is worked on.

      You live in a dream world. Yes, 5 days is fine if you have a non-os product that isn't part of an ecosystem with millions of applications running on it. For example to patch something like a text editor - 5 days is probably enough. But a responsible company with millions of installs (Microsoft, Apple) isn't going to rush something out that would break more than it fixes. That would be stupid.

      • Comment removed based on user account deletion
      • There is apparently a simple registry edit that can fix this, as Secunia advised. Surely MS can do something stopgap? I mean my goodness, a single Google guy found the bug, found a function partially responsible in helpctr.exe, offered a binary patch to partially fix the issue, and created PoC code. A secunia guy then reviewed the patch, found the REAL culprit function, and offered a working registry patch. This all occured within the last week-- and a multi-billion dollar company hasnt done anything ex
    • Re:Thanks Google (Score:5, Insightful)

      by Xest ( 935314 ) on Friday June 11, 2010 @08:38AM (#32533968)

      That depends on the company.

      Sure some companies don't give a fuck about incompatability caused by updates and that sort of thing, however MS very much does.

      Further, as they have such a large share of the desktop and server market that depends on working it would be irresponsible of them to throw out a patch in a mere 5 days that can't have been fully tested with countless configurations and ended up causing more harm to customers machines than if they'd just not bothered to patch at all.

      You can't reasonably build and test a patch that has minimal effect on your customer base in 5 days when your customer base is as large and varied as Microsoft's.

      • Re: (Score:3, Insightful)

        by tajribah ( 523654 )
        It may seem that so, but the reality seems to disagree. Most Linux distributions release security updates within a day or two after the vulnerability is announced and while I maintain dozens of Linux machines, I had witnessed a security update breaking something at most once. On the other hand, I have seen problems caused by Windows updates countless times.
        • Most Linux distributions release security updates within a day or two after the vulnerability is announced

          Which distributions?

          Just last week Ubuntu released two kernel updates (at least for x86-64) for 10.4. I can't help but think the reason is that there was a flaw in the first release that forced a second.

          This happens less often with Debian, because Debian uses its unstable tree (where Ubuntu gets its packages) to have users check for crashes or conflicts before promoting them to the testing tree, where,

    • by ifrag ( 984323 )

      5 days is plenty of time to issue a patch.

      Perhaps for some that is possible, although clearly Microsoft has no process in place to do something in that amount of time. With analysis, design, implementation, unit testing, code reviews, and whatever else their software cycle involves, I don't think they have a chance at having anything at all releasable in 5 days. So this expectation is a known impossibility, and likely known to some degree by those responsible for releasing the information.

      And I don't faul

      • If a industry leading OS vendor who has a legally declared monopoly doesn't have a process in place to fix serious reported bugs in 5-7 days, after what 10-15 years as an OS company, then they deserve everything they get. Microsoft is the largest software company in the world. They should have had a team in place for years to deal with these kinds of reports and have a process in place to get a "hotfix" out within a few days and a serious stable long term solution with a week or two max. If Microsoft can't

      • Perhaps for some that is possible, although clearly Microsoft has no process in place to do something in that amount of time

        I thought the point was that Ormandy recognized that and thinks it sucks, is unacceptable, and needs to be changed asap.

  • This story would be funny if not for the fact that the Google engineer may have put a lot of computer users, and probably its own customers, at risk in this little game of one-upmanship.

    It reminds me of a quote from Robert DeNiro playing Jake LaMotta in the great film Raging Bull by Scorsese. He's sitting at the table of some mobsters who are needling him about the impressiveness of another fighter: "Maybe I'll put da two of ya in the ring together and you can fuck each other".

    When two big companies fight

    • Re: (Score:2, Insightful)

      by tajribah ( 523654 )

      Sorry, but it seems that you are a little bit confused about the real cause. First of all, the blame lies on MS for creating the bug. Secondly, a responsible vendor should fix a security hole as quickly as possible, because security bugs are rarely discovered by a single person only. It is highly probable that the same bug is already being expoited by the black hat hackers in the wild. Five days is more than enough for the vast majority of security problems and delaying the fix is completely irresponsible.

    • It's not really a new vulnerability--it's been around for almost a decade.
  • I can't wait for Microsoft to release an exploit for gmail - surely no one will be bothered by an exploit that makes everyone's current and past email available?
  • Dang, and here I'd al;ways assumed "Zero Day" meant the bug had been there since the day the software was released. Like the bug in the .BMP rasterizer, revealed in 2004, that had been there since Windows 3.0

    Who manages the canonical definition of "Zero Day" ?

  • by Photo_Nut ( 676334 ) on Friday June 11, 2010 @08:51AM (#32534062)

    Missing from the summary is that not only are they documenting the exploit in detail, but they are also providing a hack to patch the hole.

    The point of releasing this "Five day exploit" which has been vulnerable for 9 years now (XP was released in 2001) is to point out that Microsoft needs to do a better job responding to security threats and that the closed source model is less robust to these kinds of threats. Had this been open source, they could have simply issued a patch to a mailing list to close the hole.

    No compiled software is safe from someone with the means and the motivation to modify it. Having the source code does not make it any easier or harder to exploit, but it does make it easier to patch exploits and allows for more people to examine the code for exploits.

    • by kervin ( 64171 ) on Friday June 11, 2010 @09:32AM (#32534454)

      The point of releasing this "Five day exploit" which has been vulnerable for 9 years now (XP was released in 2001) is to point out that Microsoft needs to do a better job responding to security threats and that the closed source model is less robust to these kinds of threats.

      Um sure....

      Bug exposes eight years of Linux kernel [theregister.co.uk]

      Linux developers have issued a critical update for the open-source OS after researchers uncovered a vulnerability in its kernel that puts most versions built in the past eight years at risk of complete takeover.

      • Re: (Score:3, Informative)

        by columbus ( 444812 )

        Thanks for the linux bug reference. I noticed a couple of things.

        Both the linux kernel null pointer dereference bug & the malformed character escape bug we're discussing today were reported by the same guy: Tavis Ormandy. I think that this refutes the claim that a few people are making that today's incident is just an attempt by google to sabotage microsoft. It seems to me like this guy is disclosing vulnerabilities wherever he finds them and letting the chips fall where they may.

        Also, the linux bug

    • Re: (Score:2, Informative)

      by Anonymous Coward

      Also missing from the summary is that if you switched from IE6 to something else than IE, you're safe.

    • by Texodore ( 56174 ) on Friday June 11, 2010 @11:03AM (#32535732)

      I know that if I'm running Linux, I'm going to immediately take code off a mailing list, compile it in my kernel, and feel comfortable.

      Had this been open source, everyone would wait for a patch just like they are from Microsoft. It will almost definitely be quicker, but the mailing list idea is just absurd.

  • A Google engineer [published] a zero-day vulnerability in Windows XP
    just five days after it was reported to Microsoft

    maybe you should look up what "zero-day" means...

  • Weird (Score:4, Interesting)

    by ledow ( 319597 ) on Friday June 11, 2010 @09:39AM (#32534558) Homepage

    It's a bit of a crappy and unreliable exploit to say the least.

    For some reason, my up-to-date Opera on XP SP2 just executes VideoLAN to load a (non-existent) JPG instead of the supposed WMP execution -> vulnerability trick that IE is vulnerable to. VLC then just errors out because the hcp:// protocol is obviously nonsense to it. I assume my copy of VLC is somehow associated with opening unknown protocols in Opera.

    And in the IE case, WMP executes and then ZoneAlarm (ancient version) pops up and asks if I want Windows Media Player to access the local network. Twice. If I Deny, nothing happens. If I allow (both times), Windows Help and Support Center opens and then another ZA popup asks me to give permission for that too (and that says "Internet" rather than local, which would be blocked by default). If I allow that too, I get a copy of Windows Help and Support Center with a search for the nonsense page and not much else. "Computer Information for \\eval(unescape('Run("calc.exe")'))" is what's literally written inside it, and calc doesn't execute.

    My IE, WMP, ZA and Windows Updates on this machine are NOT up to date by any means. The only thing that's up-to-date is Opera. Nothing untoward would have happened under normal usage. So it seems of dubious use at best, it's not a particular killer of a vulnerability.

    However, the technical analysis was quite interesting and the problem basically stems from shitty programming at every level - not checking return values that indicate failure, continuing on and then passing arbitrary (and unescaped) strings to other functions, a cross-site scripting error within the Windows Help internals (due to insufficient escaping of data), allowing script execution to happen again on dynamically-generated script code because someone tagged "defer" (a Microsoft-only invention) to a script tag, and finally a way to avoid a security-related prompt on versions of IE, Firefox and Chrome by hiding the very same code inside an iFrame / Object which executes WMP. It's like a catalogue of errors, some of which have been previously reported and well-known for ages. It's just crap all the way down to actual execution of anything you like using wscript. And that's present in XP - a 9-year-old operating system with millions of deployments, Server 2003 and probably a lot of others using non-ancient version of IE, WMP, etc.

    Stop whinging Microsoft, and fix this crap. That's been in the OS that millions of people used for **years**, after all your patching and service packs, and you never even spotted it, even when you were the only people with the code to the damn thing. I'm not saying it's easy or you should find everything, but FFS - the problems there just show crappy programming and patchwork all the way to the OS core. That "defer" thing just REEKS of someone saying "But I need a way to bodge this...". Whether it's responsible disclosure or not - fix it first, whinge about their methods later. Where's my response saying when you'll fix it? Where's the estimated patch release date? Where's the hotfix? When you've put those out, you can whinge about them being irresponsible with security. And then they can say "But we're one of your main competitors!" and laugh at you, the same way you would if one of your researchers found a major bug in Google's websites / OS / browser.

  • by scorp1us ( 235526 ) on Friday June 11, 2010 @09:52AM (#32534730) Journal

    Do this AFTER you release Chrom[ium] OS. Then users have something to defect to...

Without life, Biology itself would be impossible.

Working...