Computerworld

Microsoft delivers 'big month' of patches, quashes 22 bugs

Fixes flaw to stymie hacks at next month's Pwn2Own contest, says expert

Microsoft today issued 12 security updates that patched 22 bugs in Windows, Internet Explorer (IE), Office and its Internet server software.

An analyst suspected that one of the dozen updates was released to prevent hackers from exploiting Windows 7 in the Pwn2Own contest slated to start in four weeks.

"I think this was a strategic move by Microsoft to prevent [researchers] from using the vulnerability as a mechanism to bypass ASLR," said Andrew Storms, director of security operations for nCircle Security, referring to the MS11-009 update that patched a bug in the JScript and VBScript scripting engines within Windows.

At Pwn2Own, which runs March 9-11 at the CanSecWest security conference, attackers armed with unpatched vulnerabilities and corresponding exploits will try to hack browsers running on Windows 7. To do so, they must sidestep ASLR -- for "address space layout randomization" -- one of Windows 7's two anti-exploit technologies.

Three of the 12 updates were labeled "critical," Microsoft's most serious threat ranking. The remaining nine were marked "important," the second-highest rating.

Microsoft put the spotlight on the trio of critical bulletins, telling users to install them as soon as possible, while several security researchers tapped two of the three.

"This is a big month of bulletins, but users should patch MS11-003 and MS11-006 immediately because both address zero-day vulnerabilities," noted Jason Miller, the data and security team manager for Shavlik Technologies.

MS011-003 , a four-patch update for IE, plugged the hole that Microsoft acknowledged Dec. 22, 2010, several weeks after French security firm Vupen issued a bare bones advisory that said all versions of IE were vulnerable. Shortly after that, Microsoft warned users that attackers were exploiting the bug.

According to Storms, Microsoft called it on the IE vulnerability. "They were right on target with this one," he said, referring to Microsoft's decision to defer an emergency, or "out-of-band," update earlier. "This was nicely on cycle."

Jerry Bryant, a group manager with the Microsoft Security Response Center (MSRC), noted that the company's antivirus group, which tracks the volume of attacks using its own data as well as that provided by customers, showed a spike in attacks only in the last week or so.

"Microsoft did the right thing [by waiting]," said Miller. "We all want vulnerabilities fixed, but I don't want [Microsoft] to rush anything out."

Meanwhile, MS11-006 patched a critical flaw in how Windows XP, Vista, Server 2003 and Server 2008 render thumbnail images inside folders. The bug was disclosed in mid-December 2010 at a South Korean security conference, and Microsoft published an advisory Jan. 4. At the time, the company said it would not release an out-of-band patch for that problem, either.

The third critical update, MS11-007 , is a rehash of one Microsoft issued in December.

Like the update from two months ago, today's is in the Windows OpenType Compact Font Format (CFF) driver, which is used by rival browsers, including Firefox, Chrome, Safari and Opera, to render fonts. Hackers could exploit PCs running one of those browsers with a classic drive-by attack simply by duping users into visiting a malicious site.

IE users are safe from such attacks because Microsoft's browser does not rely on the flawed driver to render fonts.

According to Miller of Shavlik, applying the MS11-007 patch will protect PCs whose owners are running the non-Microsoft browsers. "It's pretty important among today's bulletins," Miller said.

Another update that got the attention of Storms and Miller was MS11-004 , which patched a single bug in the FTP (file transfer protocol) component of IIS (Internet Information Services), Microsoft's Web server software.

The patch affected Windows Vista, Windows 7, Server 2008 and Server 2008 R2, but not the older XP or Server 2003.

Although Microsoft said earlier that the IIS bug could not be exploited by attackers to run malicious code on a targeted PC, today it seemed to backtrack somewhat.

"Additional research has shown that it may be possible for this vulnerability to be exploited if DEP [data execution prevention] and ASLR protections are bypassed," said Chengyun Chu and Mark Wodrich, two MSRC engineers, in a blog post today. "[But] no exploit has been seen in the wild, and no exploit code has been made publicly available."

In an interview today, Bryant said that while Microsoft was aware of attempts to fully exploit the IIS bug, company engineers had not been able to find a way to sidestep ASLR, a necessary prerequisite to a compromising attack.

Miller urged Windows users to keep a weather eye on the IIS vulnerability. "Anytime that Microsoft puts [out] a [Security Research & Defense] blog on something, you need to pay attention," Miller said, talking about the Chu and Wodrich post.

Today's security patches can be downloaded and installed via the Microsoft Update and Windows Update services, as well as through Windows Server Update Services.

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news for Computerworld. Follow Gregg on Twitter at @gkeizer or subscribe to Gregg's RSS feed . His e-mail address is gkeizer@computerworld.com .

Read more about security in Computerworld's Security Topic Center.