Lucene search

K
threatpostMichael MimosoTHREATPOST:FD699B5CBB882E8FB3DDF3341B557D27
HistoryFeb 25, 2014 - 4:37 p.m.

Microsoft EMET 5.0 Technical Preview Released

2014-02-2516:37:11
Michael Mimoso
threatpost.com
16

0.974 High

EPSS

Percentile

99.9%

SAN FRANCISCO – Enterprises beat up by wave after wave of Java exploits and calls to disable the platform may soon have some relief in sight.

Microsoft’s free Enhanced Mitigation Experience Toolkit will soon have a new feature that allows users to configure where plug-ins, especially those targeted by hackers such as Java and Adobe Flash, are allowed to run by default. The feature is called Attack Surface Reduction, and it’s one of two that Microsoft has made available in a technical preview of EMET 5.0 released today at RSA Conference 2014.

“ASR is going to help a lot of people,” said Microsoft software security engineer Jonathan Ness.

Blocking Java outright, despite some of the dire attacks reported during the past 15 months, isn’t an option for most companies that have built custom Java applications for critical processes such as payroll or human resources. With 5.0, users will have the option to run plug-ins in the Intranet zone while blocking them in the browser’s Internet zone, or vice-versa.

“It gives customers more control over how plug-ins are loaded into applications,” said Ness, explaining users will have the flexibility, for example, to allow Flash to load in a browser, but block it in an Office application such as Word or Excel. A number of advanced attacks have contained malicious embedded Flash files inside benign Word documents or Excel spreadsheets. Microsoft hopes to use feedback received on the Technical Preview to shape the final 5.0 product.

“Feedback is really valuable, and has helped shape this tool,” Ness said, adding that the release of EMET 4.1 was delayed right before launch to correct a shortcoming pointed out by a beta user. The customer was not pleased with EMET’s automatic termination of applications upon detecting an exploit, rather than having a configuration option available where the event could be logged an analyzed later.

Microsoft has been vocal about recommending EMET as a temporary mitigation for zero-day attacks against previously unreported vulnerabilities. EMET includes a dozen mitigations that block exploit attempts targeting memory vulnerabilities. Most of the mitigations are for return-oriented programming exploits, in addition to memory-based mitigations ASLR, DEP, heap spray and SEHOP protections. EMET is not meant as a permanent fix, but only as a stopgap until a patch is ready for rollout.

The second new feature in the EMET 5.0 Technical Preview is a number of enhanced capabilities to Export Address Table Filtering, or EAF+. Ness said EAF+ blocks how shellcode calls are made into EA table filtering.

“With OS functions such as open file or create process, exported code wants to jump into EAF. This filters the shellcode and blocks it if it’s an exploit,” Ness said. “We’re extending that with new filtering (KERNELBASE exports and additional integrity checks on stack registers and limits).”

EMET raises development costs for exploit writers with its memory protections, so much so that the recent Operation SnowMan APT attack included a module that detected whether an EMET library was present and if so, the exploit would not execute itself. Researchers have developed bypasses of EMET’s mitigations, first Aaron Portnoy of Exodus Intelligence last summer, and most recently, researchers at Bromium Labs who developed a complete EMET bypass.

Microsoft’s Ness said improvements to EMET’s Deep Hooks API protections have been rolled into the 5.0 Technical Preview that address the Bromium bypass. Whether it remains on by default in the final 5.0 remains to be seen as application compatibility issues have to be resolved first, Ness said.

0.974 High

EPSS

Percentile

99.9%