This article is more than 1 year old

Redmond's EMET defense tool disabled by exploit torpedo

With latest version shot to pieces, work begins on beta bomb

Microsoft's Enhanced Mitigation Toolkit (EMET) tool can be deactivated andbypassed according to Offensive Security researchers.

The exploit struck dead the latest standard and updated version 4.1 of EMET designed to make attacks more complex and expensive through the use of Address Space Layout Randomisation and Data Execution Prevention among other techniques.

Researchers uploaded exploit code online which torpedoed EMET protections increasingly touted by Microsoft as a means to mitigate new vulnerabilities in lieu of patches.

Black hat attacks using the method are yet to emerge.

"What this shows is that while EMET is definitely a good utility and raises the bar for exploit developers, it is not a silver bullet in stopping these types of attacks," the researchers wrote in an unathored post.

"Since bypassing EMET mitigations has been thoroughly discussed in Bypassing EMET 4.1 (PDF), we wanted to take a different approach. Instead of bypassing the mitigations introduced by EMET, we focused more on finding a way to disarm EMET."

An EMET disarm was more beneficial to exploit writers than a bypass because it allowed the use of generic shellcode like those used in the Metasploit tool suite. It also meant protections would be disabled all at once rather than one at a time during exploit development.

Microsoft may be aware of the disarm technique as it appeared to have fixed it in EMET version 5 technical preview.

The researchers were working on disarming version 5 and would reveal details at Black Hat Las Vegas next month.

The exploit followed a series of research notes describing EMET bypass methods which worked under various conditions.

None of the attacks were reason for users to ditch EMET which is updated to combat new attacks as they surfaced. Users may wish to consider updating to version 5. ®

More about

TIP US OFF

Send us news


Other stories you might like