Microsoft fixes critical Malware Protection Engine vulnerability

[German]Microsoft has acted quickly to a critical vulnerability in Windows, reported yesterday (see Windows has a critical wormable vulnerability). This night a security advisory has been released, patches will be available.


Advertising

Yesterday Google security experts Natalie Silvanovich and Tavis Ormandy from project Zero revealed a security hole in standard Windows installs. An attacker can use a remote execution vulnerability, but Tavis did not reveal details. This night things became clearer.

Microsoft has released Microsoft Security Advisory 4022344 on May 8, 2017 with more details. They addressing a Security Update for Microsoft Malware Protection Engine. The Microsoft Malware Protection Engine ships with several Microsoft antimalware products (like Microsoft Security Essentials and Windows Defender). Microsoft wrote:

icrosoft is releasing this security advisory to inform customers that an update to the Microsoft Malware Protection Engine addresses a security vulnerability that was reported to Microsoft.

The update addresses a vulnerability that could allow remote code execution if the Microsoft Malware Protection Engine scans a specially crafted file. An attacker who successfully exploited this vulnerability could execute arbitrary code in the security context of the LocalSystem account and take control of the system.

Details about CVE-2017-0290

A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file leading to memory corruption.

To exploit this vulnerability, a specially crafted file must be scanned by an affected version of the Microsoft Malware Protection Engine. There are many ways that an attacker could place a specially crafted file in a location that is scanned by the Microsoft Malware Protection Engine.

  • For example, an attacker could use a website to deliver a specially crafted file to the victim's system that is scanned when the website is viewed by the user.
  • An attacker could also deliver a specially crafted file via an email message or in an Instant Messenger message that is scanned when the file is opened.
  • In addition, an attacker could take advantage of websites that accept or host user-provided content, to upload a specially crafted file to a shared location that is scanned by the Malware Protection Engine running on the hosting server.

If the affected antimalware software has real-time protection turned on, the Microsoft Malware Protection Engine will scan files automatically, leading to exploitation of the vulnerability when the specially crafted file scanned. If real-time scanning is not enabled, the attacker would need to wait until a scheduled scan occurs in order for the vulnerability to be exploited. All systems running an affected version of antimalware software are primarily at risk.


Advertising

An attacker who successfully exploited this vulnerability could execute arbitrary code in the security context of the LocalSystem account and take control of the system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. The update addresses the vulnerability by correcting the manner in which the Microsoft Malware Protection Engine scans specially crafted files. Currently it seem, that this vulnerability had not been publicly used to attack customers .

Affected versions and products

Microsoft says, Microsoft Malware Protection Engine version 1.1.13701.0 is affected, in version 1.1.13704.0 and higher the issue was addressed. They note, 'if your version of the Microsoft Malware Protection Engine is equal to or greater than this version [1.1.13704.0], then you are not affected by this vulnerability and do not need to take any further action'. I interpret this sentence in a way, that an automatic update will be shipped. Microsoft Malware Protection Engine is included in the following products.

Antimalware Software

Microsoft Malware Protection Engine Remote Code Execution Vulnerability– CVE-2017-0290

Microsoft Forefront Endpoint Protection 2010

Critical
Remote Code Execution

Microsoft Endpoint Protection

Critical
Remote Code Execution

Microsoft Forefront Security for SharePoint Service Pack 3

Critical
Remote Code Execution

Microsoft System Center Endpoint Protection

Critical
Remote Code Execution

Microsoft Security Essentials

Critical
Remote Code Execution

Windows Defender for Windows 7

Critical
Remote Code Execution

Windows Defender for Windows 8.1

Critical
Remote Code Execution

Windows Defender for Windows RT 8.1

Critical
Remote Code Execution

Windows Defender for Windows 10, Windows 10 1511, Windows 10 1607, Windows Server 2016, Windows 10 1703

Critical
Remote Code Execution

Windows Intune Endpoint Protection

Critical
Remote Code Execution

Typically, no action is required of enterprise administrators or end users to install updates for the Microsoft Malware Protection Engine, because the built-in mechanism for the automatic detection and deployment of updates will apply the update within 48 hours of release. The exact time frame depends on the software used, Internet connection, and infrastructure configuration.

BTW: Details about the vulnerability discovered by Tavis Ormandy may be found here. Tavis Ormandy has tweeted this night.

Addendum: Also Bleeping Computer addresses this topic – but focussed on Windows Defender in Windows 10.


Cookies helps to fund this blog: Cookie settings
Advertising


##1

This entry was posted in Security, Update, Windows and tagged , , , . Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *