Researcher finds latest Office zero-day was first used in 2009

Microsoft patched an Office zero day flaw that was recently reported by Google’s security team but may have been first exploited over three years ago.
  
After releasing its customary fixes on Patch Tuesday cycle last week, Microsoft revealed that a flaw (CVE-2013-1331) affecting Office 2003 and Office for Mac was being exploited in targeted 0day attacks mostly in Malaysia and Indonesia.

Attack Word documents designed to lure victims into opening them were crafted to fetch a PNG image file that contained an exploit for vulnerable versions of Office.

Microsoft did not say when the attacks were thought to have begun, but revealed a set of URLs known to host the PNG exploits, including two free web space companies -- No Frill Space, which security researcher Erik Romang traced to a Russian IP address and Bridging Links, which he traced to an IP address in the Netherlands. Both were active until late May.

Using the samples provided by Microsoft, Romang scoured Google’s cache and last week found the earliest document that attempted to fetch the exploit dated from February this year. The document referenced territory disputes between China and the Philippines and was titled “VN học gì từ vụ Philippines kiện TQ””, which translated in Google to: “VN learn from China’s conditions for Philippines“. The document referred to a Bridging Links URL.
 
However, on Sunday Romang uncovered another Word document created in 2009 that, according to Google’s Virus Total service, would also exploit the flaw Microsoft patched.

“After doing some further investigations we noticed another Word sample (f85eaad502e51eafeae0430e56899d9b) submitted to VirusTotal October 28th 2009 and that has a creation date of October 26th 2009. A re-submission of this sample clearly detect CVE-2013-1331,” wrote Romang.

The file’s title “The corruption of Mahathir” referred to a Malaysian politician, fitting Microsoft’s list of possible targets. According to Romang, the document also used exactly the same attack patterns, calling up an image file from a Bridging Links URL.

CSO Australia has asked Romang for further details and will update the story when it receives a response.

Microsoft's latest patch for a flaw that was being exploit in the wild follows a change in tack by Google on the disclosure of zero-day flaws that are being actively exploited.

Google announced in late May that it would support researchers disclosing details about such flaws seven days after reporting it to the vendor even if the vendor has not released a patch. Previously it allowed for 60 days and still supports that timeframe if the flaw is not being exploited in the wild.

Microsoft meanwhile subscribes to a different system it calls "coordinated vulnerability disclosure", which encourages researchers to keep details of a flaw under wraps until the vendor has had time to respond and test patches. If an exploit is in the wild, the vendor only needs to release details "as early as possible".

Microsoft's disclosure policy reads

"The finder allows the vendor the opportunity to diagnose and offer fully tested updates, workarounds, or other corrective measures before any party discloses detailed vulnerability or exploit information to the public. The vendor continues to coordinate with the finder throughout the vulnerability investigation and provides the finder with updates on case progress. Upon release of an update, the vendor may recognize the finder in bulletins or advisories for finding and privately reporting the issue. If attacks are underway in the wild, and the vendor is still working on the update, then both the finder and vendor work together as closely as possible to provide early public vulnerability disclosure to protect customers. The aim is to provide timely and consistent guidance to customers to protect themselves."
    


Tags MicrosoftcybercrimePatch Tuesdayexploitsoffice 2003and office for Mac zero day attacksGoogles security teamErik Romang

Show Comments