Microsoft is out with its monthly Patch Tuesday update today, providing security fixes for 96 security issues and is also taking the unusual step of providing some fixes for the older, officially unsupported Windows XP operating system.
Out of the 96 bugs patches by Microsoft, 18 are rated as having critical severity with two issues being actively exploited in the wild. Among the actively exploited vulnerabilities is one identified as CVE-2017-8464 that bears some resemblance to the vulnerability used by the Stuxnet malware according to Trend Micro’s Zero Day Initiative (ZDI).
“A remote code execution exists in Microsoft Windows that could allow remote code execution if the icon of a specially crafted shortcut is displayed,” Microsoft warns in its advisory. “An attacker who successfully exploited this vulnerability could gain the same user rights as the local user.”
In a blog post, ZDI noted that the CVE-2017-8464 vulnerability is similar to the approach used by the Stuxnet malware. ZDI noted that while the new Microsoft patch touches different parts of code, the exploit vector remains the same, with remote code execution occurring if a specially crafted shortcut is displayed.
There is also a Windows Search Remote Code Execution Vulnerability (CVE-2017-8543) that is being actively exploited, that is rated by Microsoft as being critical as well.
“A remote code execution vulnerability exists when Windows Search handles objects in memory,” Microsoft’s advisory states.
The Windows Search vulnerability is particularly interesting as it is trigged by a specially crafted SMB (Server Message Block) messages. SMB is the service on Windows that enables file and folder sharing. Microsoft’s advisory explains that, “…in an enterprise scenario, a remote unauthenticated attacker could remotely trigger the vulnerability through an SMB connection and then take control of a target computer.”
SMB is also noteworthy as the attack vector that enabled the WannaCry ransomware attack in May. Microsoft patched multiple SMB vulnerabilities in its March 2017 Patch Tuesday update, including issues that enabled WannaCry.
Surprisingly Microsoft is also issuing the SMB patches for its Windows XP operating system which had officially reached its end of life for support and updates back in April 2014.
“Our decision today to release these security updates for platforms not in extended support should not be viewed as a departure from our standard servicing policies,” Eric Doerr, General Manager at Microsoft’s Security Response Center wrote in a blog post. “Based on an assessment of the current threat landscape by our security engineers, we made the decision to make updates available more broadly.”
Doerr added that Microsoft continues to recommend that end-users upgrade to the latest platforms since older operating systems, even if fully up-to-date, lack the latest security features and enhancements.
Providing patches for Windows XP is a potentially dangerous thing to do. Trend Micro’s Zero Day Initiative, which buys security bugs from researchers no longer buy bugs that exist solely on unsupported platforms, like Windows XP.
“Providing these patches for Windows XP has both positive and negative connotations,” Dustin Childs, director of communication for ZDI at Trend Micro, told eWEEK. “On one hand, it offers protections to those who may be unable to migrate off XP for whatever reason.”
“However, some may see it as Microsoft still patches XP when it really matters, so they don’t need to upgrade to a supported platform,” he added.