News

19-Year-Old Windows Flaw Finally Gets a Fix

Microsoft has released a fix for a vulnerability that has been hidden in plain sight since 1995.

Bulletin MS14-064, which is part of Microsoft's montly patch release, looks to resolve two issues in Microsoft Windows Object Linking and Embedding (OLE).  If gone unpatched, a system could be left open to remote code execution attacks (RCE).

Discovered in May by IBM researchers, the flaw had been kept secret so both IBM and Microsoft could work on a fix. While the hole has been around for almost two decades, the threat from attackers leveraging it was slim, according to security experts.

In a blog post on Security Intelligence, IBM Research Manager Robert Freeman said that the vulnerability could only be remotely exploited through Internet Explorer 3.0 -- a version that has been replaced by numerous versions of the Internet browser.

"This complex vulnerability is a rare, 'unicorn-like' bug found in code that IE relies on but doesn't necessarily belong to," wrote Freeman. "The bug can be used by an attacker for drive-by attacks to reliably run code remotely and take over the user's machine -- even sidestepping the Enhanced Protected Mode (EPM) sandbox in IE 11 as well as the highly regarded Enhanced Mitigation Experience Toolkit (EMET) anti-exploitation tool Microsoft offers for free."

While there has been no evidence that the flaw has been in actual use by hackers over its long life, the fact that a hole like this has been present for so long brings up two troubling issues, according to Freeman. First, since the error took so long to pinpoint, the buggy code has been used countless times over the past 19 years by Microsoft, the flawed code has seeped into every single version of Microsoft's OS since 1995.

Second, if researchers just now discovered this flaw, how many more vulnerabilities could there be from yesteryear? Freeman said that the discovery of this flaw opens the door for hackers to try to discover any use-after-free and buffer overflows flaws. "These data manipulation vulnerabilities could lead to substantial exploitation scenarios from the manipulation of data values to remote code execution," wrote Freeman. "In fact, there may be multiple exploitation techniques that lead to possible remote code execution, as is the case with this particular bug."

Despite there not being any attacks using the flaw in the past, IT should make sure to apply this and all of the bulletins released this week as soon as possible. Now that the cat is out of the bag, look for attackers to start preying on those who take a lax attitude towards patching.

About the Author

Chris Paoli (@ChrisPaoli5) is the associate editor for Converge360.

comments powered by Disqus
Most   Popular