Bonum Certa Men Certa

Microsoft Cannot Provide Security

Indecision



Summary: A roundup of security news showing what an utterly poor job Microsoft is doing when it comes to securing customers' systems and telling them the truth

WE HAVE not been covering these issues for several months now, but over the weekend there was time to catch up with about 2 months of security news. This post contains a concise summary of some key security problems Microsoft has been having, with fresh examples towards the end (a lot of bad news around the Christmas period).



Let us begin with the not-so-distant examples of DLL hijacking. "Most Microsoft DLL Hijacking Vulnerabilities Remain Unpatched" said this report which implied neglect and irresponsibility from Microsoft. They had not patched or addressed known problems, as usual.

Many new flaws were found in Windows, including one that evades Windows' UAC pseudo-security. There was a privilege escalation exploit and an issue with buggy Internet Explorer [1, 2], whose low quality gives crackers many opportunities to hurt its users. Over Christmas there were many headlines about an Internet Explorer zero-day warning [1, 2, 3, 4, 5, 6, 7, 8, 9]. Microsoft just warned about it but did not patch it. Microsoft also said that there was no exploit and soon enough it dealt with a second zero-day vulnerability. It did not take long for exploits to surface and IDG said that researchers revealed attack code for new IE zero-day vulnerability. It's important to remember that it's terrible to leave people in this state over the holidays. It prevents some people from taking a break or be mentally peaceful. Microsoft produced only a workaround, a hack [1, 2]. It wasn't a patch. Soon thereafter, on December 30th, it was announced that Microsoft was also warning about Microsoft Word attacks (which means that exploits exist too).

“The priority is reputation rather than the safety of systems. Microsoft's financial security comes before real security.”Microsoft deserves mocking for this. When there was previously an IE vulnerability the company produced nothing for months, until December according to IDG (also see this other IDG report or this report which says that "Microsoft's Patch Tuesday for November does not include a fix for a zero-day flaw in Internet Explorer"). Microsoft left users vulnerable for far too long simply because it could get away with it, under the assumption that many users are stuck with Windows. One must not allow Microsoft to fool the public by claiming its responses to be fastest because only a Microsoft spin site like Neowin would so conveniently ignore silent patches and recent studies on the subject. Neowin parrots Microsoft when it says that Microsoft patched 247 exploits in 2010. It's inaccurate because those numbers are fake. Many more patches were applied silently, in order to give Microsoft bragging opportunities (hinged on falsehoods). For PR reasons, Microsoft just does not deliver patches sometimes. The priority is reputation rather than the safety of systems. Microsoft's financial security comes before real security.

The matter of fact is, Microsoft can't even secure Windows itself. "Hackers hijack Microsoft's servers for fake-drug spam" said this recent headline and on the seventh of December Microsoft was warned of the "protected mode" flaws we mentioned earlier. This has not been addressed yet.

Security researchers have issued a warning to Microsoft that the much-vaunted Protected Mode introduced into Internet Explorer in recent releases offers little or no protection in its current form.


When it comes to patches, some people will reject them anyway, as yesterday's post about AP downtime ought to teach everyone.

Going about a month back, we also find reports relating to the handing of Windows sources code to Chinese hackers, which led to reports that we missed such as this one ("Chinese firm hired Blaster hacking group, says U.S. cable"), this one ("Leaked Cables: Chinese Hackers Used Microsoft Source Code To Attack Google & US Government"), or the redacted cable itself ("US embassy cables: China uses access to Microsoft source code to help plot cyber warfare, US fears"). How about this one ("China Used Microsoft Source Code To Hack Google -- And You?") which says:

A State Department cable released by WikiLeaks says the Chinese government used Microsoft source code in its attacks on Google and in its cyber warfare efforts in general. (Via The Guardian)

How did they get their hands on Microsoft's closely guarded source code, you might ask?

Well, two Chinese IT security companies, Topsec and Cnitsec, are licensed to access and use Microsoft's source code. In yet another example of incredibly blurred lines between the government and business in China, those companies gave the source code to the government.


Later in December, a Microsoft booster called Emil Protalinski spoke about Microsoft's largest Patch Tuesday ever and so did some other sites [1, 2]. We covered this at the time, but the important point to be made is that invisible patches are not being named or counted by Microsoft, so the real numbers can be much greater.

From older reports we also learned about the effects of Zeus [1, 2, 3, 4, 5, 6, 7, 8, 9, 10], which in a world where one in two Windows PCs is said to be a zombie PC is doing a lot of damage despite a token of response from Microsoft [1, 2]. The headlines are "Microsoft: Botnet infection plague continues despite wins" and "Zeus Trojan defeats Microsoft security tool". "Microsoft tool unable to detect new versions of Zeus" says another report.

Neil J. Rubenking writes to warn people that Passware found Bitlocker in Windows to be broken:

Password-recovery experts at Passware warned Friday that the security of Microsoft's Bitlocker whole-disk encryption is seriously compromised on a computer configured to use sleep mode. The same is true of the open-source TrueCrypt whole-disk encryption tool.


Now we come to some of the latest news. "Microsoft ActiveX Security Bugs 'Highly Critical'" said Ziff Davis some days ago:

Researchers at Secunia are warning users about ActiveX bugs the firm described as 'highly critical.' Microsoft is unaware of any attacks targeting the issues.

[...]

Besides the ActiveX bugs, the company is also investigating a denial-of-service issue impacting IIS FTP 7.5, which ships with Windows 7 and Windows Server 2008 R2. Proof of concept exploit code has already been made public, according to Nazim Lala, IIS security program manager at Microsoft.


It relates to an older report from the same publication:



With attack code public, Microsoft said it is investigating a report of a new vulnerability impacting Internet Explorer.


"Microsoft reports drop in data breaches" said this less-than-recent headline and shortly afterwards it turned out that Microsoft messed up in a major way. To name some headlines, "Microsoft Corporation Cloud Security Breached", "BPOS: a data leak in Microsoft’s cloud", "Microsoft BPOS cloud service hit with data breach", and "Microsoft Cloud Data Breach Heralds Things to Come". Quoting from that last one:

Microsoft announced that data contained within its Business Productivity Online Suite (BPOS) has been downloaded by non-authorized users, possibly making it the first major cloud-based data breach.

[...]

Encryption isn't the final word. Even encrypted data has a history of being compromised, usually due to bugs in the encryption software.

All of this means that, if your business is going to put data into the cloud, you will have to factor in the very real possibility it will be made public at some point. It will happen. It's just a matter of when, and what damage will be caused. It would be interesting to visit the offices of Microsoft, Google, and others to see if they eat their own dog food: Does Google rely on Google Docs for all of its hypersensitive business data? Somehow I suspect not, although I look forward to being proved wrong. There are laws in place covering data breaches, requiring companies to enforce reasonable security systems, but none of that amounts to a hill of beans once the data has escaped the cloud. And should stolen data be turned into a bit torrent, as appears to be the fashion at the moment, there's absolutely no chance of discreetly cleaning up by getting the data back from those who stole it.


Wired has just taken a "Four-Day Dive Into Stuxnet’s Heart", noting at least that it's a Windows problem:

It is a mark of the extreme oddity of the Stuxnet computer worm that Microsoft’s Windows vulnerability team learned of it first from an obscure Belarusian security company that even the Redmond security honchos had never heard of.

The sophisticated worm, which many computer experts believe was created as a specific attempt to sabotage Iran’s nuclear power plant centrifuges, has written a new chapter in the history of computer security. Written to affect the very Siemens components used at Iran’s facilities, some analysts have even speculated it may have been the work of a state, rather than of traditional underground virus writers.


For more about Stuxnet’s damage see the posts below.

  1. Ralph Langner Says Windows Malware Possibly Designed to Derail Iran's Nuclear Programme
  2. Windows Viruses Can be Politically Motivated Sometimes
  3. Who Needs Windows Back Doors When It's So Insecure?
  4. Windows Insecurity Becomes a Political Issue
  5. Windows, Stuxnet, and Public Stoning
  6. Stuxnet Grows Beyond Siemens-Windows Infections
  7. Has BP Already Abandoned Windows?
  8. Reports: Apple to Charge for (Security) Updates
  9. Windows Viruses Can be Politically Motivated Sometimes
  10. New Flaw in Windows Facilitates More DDOS Attacks
  11. Siemens is Bad for Industry, Partly Due to Microsoft
  12. Microsoft Security Issues in The British Press, Vista and Vista 7 No Panacea
  13. Microsoft's Negligence in Patching (Worst Amongst All Companies) to Blame for Stuxnet
  14. Microsoft Software: a Darwin Test for Incompetence
  15. Bad September for Microsoft Security, Symantec Buyout Rumours
  16. Microsoft Claims Credit for Failing in Security
  17. Many Windows Servers Being Abandoned; Minnesota Goes the Opposite Direction by Giving Microsoft Its Data
  18. Windows Users Still Under Attack From Stuxnet, Halo, and Zeus
  19. Security Propaganda From Microsoft: Villains Become Heroes
  20. Security Problems in iOS and Windows
  21. Eye on Security: BBC Propaganda, Rootkits, and Stuxnet in Iran's Nuclear Facilities
  22. Eye on Security: ClamAV Says Windows is a Virus, Microsoft Compromises Mac OS X, and Stuxnet Runs Wild
  23. Windows Kernel Vulnerability for Thanksgiving, Insecurity Used for Surveillance Again


Recent Techrights' Posts

Why the Articles From Daniel Pocock (FSFE, Fedora, Debian Etc. Insider) Still Matter a Lot
Revisionism will try to suggest that "it's not true" or "not true anymore" or "it's old anyway"...
Who really owns Debian: Ubuntu or Google?
Reprinted with permission from disguised.work
 
Germany Transitioning to GNU/Linux
Why aren't more German federal states following the footsteps of Schleswig-Holstein?
IRC Proceedings: Friday, May 03, 2024
IRC logs for Friday, May 03, 2024
Over at Tux Machines...
GNU/Linux news for the past day
Alexander Wirt, Bucha executions & Debian political prisoners
Reprinted with permission from disguised.work
Free Software Community/Volunteers Aren't Circus Animals of GAFAM, IBM, Canonical and So On...
Playing with people's lives for capital gain or "entertainment" isn't acceptable
Links 03/05/2024: Clownflare Collapses and China Deploys Homegrown Aircraft Carrier
Links for the day
IBM's Decision to Acquire HashiCorp is Bad News for Red Hat
IBM acquired functionality that it had already acquired before
Apparently Mass Layoffs at Microsoft Again (Late Friday), Meaning Mass Layoffs Every Month This Year Including May
not familiar with the source site though
Gemini Links 03/05/2024: Diaspora Still Alive and Fight Against Fake News
Links for the day
[Meme] Reserving Scorn for Those Who Expose the Misconduct
they like to frame truth-tellers as 'harassers'
Links 03/05/2024: Canada Euthanising Its Poor and Disabled, Call for Julian Assange's Freedom
Links for the day
Dashamir Hoxha & Debian harassment
Reprinted with permission from disguised.work
Maria Glukhova, Dmitry Bogatov & Debian Russia, Google, debian-private leaks
Reprinted with permission from disguised.work
Keeping Computers at the Hands of Their Owners
There's a reason why this site's name (or introduction) does not obsess over trademarks and such
In May 2024 (So Far) statCounter's Measure of Linux 'Market Share' is Back at 7% (ChromeOS Included)
for several months in a row ChromeOS (that would be Chromebooks) is growing
Links 03/05/2024: Microsoft Shutting Down Xbox 360 Store and the 360 Marketplace
Links for the day
Evidence: Ireland, European Parliament 2024 election interference, fake news, Wikipedia, Google, WIPO, FSFE & Debian
Reprinted with permission from Daniel Pocock
Enforcing the Debian Social Contract with Uncensored.Deb.Ian.Community
Reprinted with permission from Daniel Pocock
Gemini Links 03/05/2024: Antenna Needs Your Gemlog, a Look at Gemini Get
Links for the day
IRC Proceedings: Thursday, May 02, 2024
IRC logs for Thursday, May 02, 2024
Over at Tux Machines...
GNU/Linux news for the past day
Jonathan Carter & Debian: fascism hiding in broad daylight
Reprinted with permission from disguised.work
Gunnar Wolf & Debian: fascism, anti-semitism and crucifixion
Reprinted with permission from disguised.work
Links 01/05/2024: Take-Two Interactive Layoffs and Post Office (Horizon System, Proprietary) Scandal Not Over
Links for the day
Over at Tux Machines...
GNU/Linux news for the past day
IRC Proceedings: Wednesday, May 01, 2024
IRC logs for Wednesday, May 01, 2024
Embrace, Extend, Replace the Original (Or Just Hijack the Word 'Sudo')
First comment? A Microsoft employee
Gemini Links 02/05/2024: Firewall Rules Etiquette and Self Host All The Things
Links for the day