Biz & IT —

Google reports “high-severity” bug in Edge/IE, no patch available

String of unpatched security flaws comes after February Patch Tuesday was canceled.

Google reports “high-severity” bug in Edge/IE, no patch available

A member of Google's Project Zero security research team has disclosed a high-severity vulnerability in Microsoft's Edge and Internet Explorer browsers that reportedly allows attackers to execute malicious code in some instances.

The vulnerability stems from what's known as a type-confusion bug in Internet Explorer 11 and Microsoft Edge, Project Zero researcher Ivan Fratric said in a report that he sent to Microsoft on November 25 and publicly disclosed on Monday. The disclosure is in line with Google's policy of publishing vulnerability details 90 days after being privately reported. A proof-of-concept exploit Fratric developed points to data stored in memory that he said "can be controlled by an attacker (with some limitations)." Asked by a commenter how easy it would be to bypass security measures designed to prevent code execution, Fratric wrote: "I will not make any further comments on exploitability, at least not until the bug is fixed. The report has too much info on that as it is (I really didn't expect this one to miss the deadline)."

Meanwhile, the National Vulnerability Database entry for the bug, which is indexed as CVE-2017-0037, warned that it "allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a [table-header] element."

Monday's disclosure is the second time in a week that Project Zero researchers have disclosed an unpatched security vulnerability in a Microsoft product. Last Monday, Project Zero researcher Mateusz Jurczyk published details of a flaw in Windows that exposes potentially sensitive data stored in computer memory. The two disclosures come after Microsoft canceled February's regularly scheduled batch of patches for reasons officials have yet to explain. Microsoft officials said they planned to resume the normal Patch Tuesday release cycle in March.

Under Project Zero policy, researchers disclose vulnerability details 90 days after they are privately reported whether the flaw has been patched. Fratric's disclosure didn't include any exploit code.

Those two Project Zero disclosures come on top of the release of a proof-of-concept zero-day that exploits a bug in Microsoft's server message block file server protocol. Researcher Laurent Gaffie privately reported the bug to Microsoft in December and published details in early February after Microsoft failed to fix it. The exploit allows attackers to remotely crash vulnerable computers that maintain an outgoing file share on the Internet.

In a statement issued after this post went live, a Microsoft spokesman wrote:

"We believe in coordinated vulnerability disclosure, and we’ve had an ongoing conversation with Google about extending their deadline since the disclosure could potentially put customers at risk. Microsoft has a customer commitment to investigate reported security issues and proactively update impacted devices as soon as possible."

The statement provided no suggested mitigations Windows users can follow to protect themselves.

With the canceling of February's Patch Tuesday, it wouldn't be surprising if other unpatched vulnerabilities come to light in the next two weeks. So far, there are no reports of any of the flaws being actively exploited in the wild. Windows users who want to take extra precautions should consider using a 64-bit version of the Chrome browser instead of Edge or IE until the latter two browsers are patched. Additionally, people should strongly consider moving to Windows 10, which is more immune than earlier versions to software exploits, and to use the Enhanced Mitigation Experience Toolkit to extend and enhance those protections.

Post updated to add Microsoft statement starting in the fourth-to-last paragraph.

Channel Ars Technica