Categories: HackingSecurity

A Zero-Day Vulnerability in Microsoft Graphics Component – CVE-2013-3906

Microsoft Zero-day CVE-2013-3906 – Microsoft informed to be aware of a vulnerability in a Microsoft graphics component that is actively exploited in targeted attacks using crafted Word documents sent by email.

A new zero-day vulnerability has been found a Microsoft product that could allow attackers to install a malware via infected Word documents. The Microsoft Zero-day, coded CVE-2013-3906 is classified as a Remote code execution flaw, it is a flaw in a Microsoft graphics component that allows to target Microsoft Office users running on Windows Vista and Windows Server 2008.

“The vulnerability is a remote code execution vulnerability that exists in the way affected components handle specially crafted TIFF images. An attacker could exploit this vulnerability by convincing a user to preview or open a specially crafted email message, open a specially crafted file, or browse specially crafted web content. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.” reported the Microsoft Security Advisory (2896666)

The Microsoft zero-day vulnerability was reported by McAfee Labs senior security researcher Haifei Li, Microsoft company admitted to be informed of targeted attacks mostly in the Middle East and South Asia that exploited the flaw. The attack scenario is very simple, the attacker sends to the victims specifically-crafted Word documents with an infected attachment, once opened it he could gain complete control over a victim’s PC.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit this flaw (e.g. watering hole attack)  and then convince a user to visit the website with social engineering techniques. The  attacker could conduct a spear phishing attack, it is enough a click on a link in an email message or in an Instant Messenger message that redirects users to the attacker’s website.

 

 

Currently the company is only aware of targeted attacks mostly in the Middle East and South Asia, with attackers sending unsuspecting victims crafted Word documents with a tainted attachment.

“This attachment will attempt to exploit the vulnerability by using a malformed graphics image embedded in the document itself.” “An attacker could exploit this vulnerability by convincing a user to preview or open a specially crafted email message, open a specially crafted file, or browse specially crafted web content.”

“In order to achieve code execution, the exploit combines multiple techniques to bypass DEP and ASLR protections. Specifically, the exploit code performs a large memory heap-spray using ActiveX controls (instead of the usual scripting) and uses hardcoded ROP gadgets to allocate executable pages. This also means the exploit will fail on machines hardened to block ActiveX controls embedded in Office documents (e.g. Protected View mode used by Office 2010) or on computers equipped with a different version of the module used to build the static ROP gadgets.”

The list of affected products is very long and gives us an idea on the entity of the wide exposure to the Microsoft Zero-day Vulnerability:

  • Windows Vista x86, x64
  • Windows Server 2008 x86, x64, Itanium, Server Core
  • Microsoft Office 2003
  • Microsoft Office 2007
  • Microsoft Office 2010 x86, x64
  • Microsoft Office Compatibility Pack
  • Microsoft Lync 2010 x86, x64
  • Microsoft Lync 2010 Attendee
  • Microsoft Lync 2013 x86, x64
  • Microsoft Lync Basic 2013 x86, x64

The only products not affected by the zero-day seems to be Windows 7 and 8 and Office 2013 and Office 365.

Microsoft has promptly released a temporary ‘Fix it‘ patch that blocks rendering of the vulnerable TIFF graphic format modifying the following registry key. Note that the workaround doesn’t address the root cause of the vulnerability but simply modifies the value for the following registry key:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Gdiplus\DisableTIFFCodec = 1

Two considerations must be done in cases like this:

  • To mitigate the effect of the Microsoft zero-day it is necessary a prompt update of the system, but in enterprise environments the patch management process  is often inefficient and exposes companies to serious risks.
  • It’s normal that software could be affected by flaws, but to mitigate their effect it is necessary to change mind and start to adopt a multi-layered security approach analyzing various key indicators that could alert victims on the ongoing exploit of a zero-day vulnerability.

Microsoft in the advisory suggests to install EMET (the Enhanced Mitigation Experience Toolkit) that is able to mitigate this exploit in advance when any of the following mitigations are enabled for Office binaries:

    1. Multiple ROP mitigations (StackPointer, Caller, SimExec, MemProt) available in EMET 4.0;
    2. other mitigations (MandatoryASLR, EAF, HeapSpray ) included in EMET 3.0 and 4.0;

Anyway it is strongly suggested to use protected View and block ActiveX controls in Office documents to avoid problems and limit user rights to the necessary level for their function, users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Pierluigi Paganini

(Security Affairs – Microsoft, CVE-2013-3906, zero-day vulnerability)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

5 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

11 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

23 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.