Non-official fix is already acquirable for the unfixed Microsoft JET Database Engine flaw that Trend Micro’s Zero Day Initiative created public previous week. The security vulnerability, an out-of-bounds write in the JET Database Engine that could be victimized for distant code implementation, was stated to the vendor in some months ago in May.

Trend Micro’s Zero Day Initiative revealed the problem openly as 120 days had elapsed after they informed the vendor, although a fix hadn’t been announced. The vulnerability dwells in the way in which scales are handled in JET Database Engine. Crafted data in a database file can induce a write past the end of an assigned buffer and a hacker could effort this to implement code below the context of the present process. Utilization, however, needs interaction of the user.

Regardless of not being believed severe, hackers could employ social engineering to practice users into opening harmful files able of inducting the exploit. Now, zero patch, a community project centered on working out software flaws by offering small patches to the users worldwide, states they were capable to form a fix for the vulnerability less than a day after Zero Day Initiative went public with their discoveries.

ACROS Security CEO, Mitja Kolsek describes in a blog post processing the fix with JET Database Engine merely functioning on 32-bit systems, the proof-of-concept code supplied by Zero Day Initiative would cause an error message on 64-bit systems, unless set up with wscript.exe. Because it efforts to write previous the assigned memory block, the proof-of-concept reasons a clash in wscript.exe, and this is where the security analysts began from when creating their fix.

Kolsek notes that a micro-patch was ready for Windows 7 only 7 hours after Zero Day Initiative had created their proof-of-concept and that the patch would function on entire platform restates sharing the precise similar version of msrd3x40.dll as Windows 7.

However Windows 10 has a flimsy different msrd3x40.dll, and the security analysts had to create a little pinch to the primary micro-fix to state the problem in this platform process. According to Kolsek, they utilized the precise similar source code, merely an assorted file hash.

“These two micropatches for a published 0day were then issued less than 24 hours after the 0day was dropped, and distributed to our users’ computers within 60 minutes, where they were automatically applied to any running process with vulnerable msrd3x40.dll loaded. Which nicely demonstrates the speed, simplicity and user-friendliness of micropatching when it comes to fixing vulnerabilities,” Kolsek notes.

The vulnerabilities are free for everyone and the users are fascinated in acquiring them merely require to install and register the Zero Patch Agent. Even along with these micro-fix, yet, the users are still notified to install Microsoft’s official patches once they appear.

Leave a Reply

Your email address will not be published. Required fields are marked *