Tag Archives: Microsoft confirms zero-day bug in IE6

Microsoft confirms zero-day bug in IE6, IE7 and IE8

Second time in two years it’s had to deal with late-December vulnerabilities

Microsoft on Saturday confirmed that Internet Explorer (IE) 6, 7 and 8 contain an unpatched bug — or “zero-day” vulnerability — that is being used by attackers to hijack victims’ Windows computers.

The company is “working around the clock” on a patch, its engineers said. They have also released a preliminary workaround that will protect affected IE customers until the update is ready.

In a security advisory issued Dec. 29, Microsoft acknowledged that attacks are taking place. “Microsoft is aware of targeted attacks that attempt to exploit this vulnerability through Internet Explorer 8,” the alert stated.

Newer versions of IE, including 2011’s IE9 and this year’s IE10, are not affected, Microsoft said. It urged those able to upgrade to do so.

According to multiple security firms, the vulnerability was used by hackers to exploit Windows PCs whose owners visited the website of the Council on Foreign Relations (CFR), a non-partisan foreign policy think tank with offices in New York and Washington, D.C.

On Friday, FireEye corroborated earlier reports that the CFR website had been compromised by attackers and was hosting exploit code as early as Dec. 21. As of mid-day Wednesday, Dec. 26, the site was still conducting “drive-by” attacks against people running IE8, said Darien Kindlund, senior staff scientist at FireEye, in a Friday blog.

Kindlund added that the malware hidden on the CFR website used Adobe Flash Player “to generate a heap spray attack” against IE8. It wasn’t clear whether Flash also contained a zero-day bug, or whether the attackers leveraged an already-known and previously patched vulnerability that had not been fixed on the victims’ PCs.

On Saturday, Jaime Blasco, the labs manager at AlienVault, weighed in on the IE zero-day as well, noting that the exploit was able to circumvent Microsoft’s anti-exploit technologies, DEP (data execution prevention) and ASLR (address space layout randomization), and successfully compromise Windows XP and Windows 7 PCs running IE8. He identified the IE bug as a likely “use-after-free” vulnerability, a type of memory management flaw.

AlienVault, said Blasco, had begun looking into the “watering hole” attacks stemming from the CFR website at the beginning of the week, and had alerted the Microsoft Security Response Center (MSRC) that it suspected IE harbored a zero-day vulnerability.

In a watering hole campaign, hackers identify their intended targets, even to the individual level, then scout out which websites they frequently visit. Attackers next compromise one or more of those sites, plant malware on them, and like a lion waits at a watering hole for unwary wildebeests, wait for unsuspecting users to surf there.

The CFR did not immediately reply to a request for comment on its site’s current status.

Other researchers claimed that attacks using the IE vulnerability started as early as Dec. 7, and alleged that Chinese hackers were responsible for the CFR website hack.

In an email to Computerworld and in a follow-up blog Saturday, Microsoft said it is working on a patch for IE6, IE7 and IE8. The company did not set a timetable for an update’s release, however.

Jonathan Ness and Cristian Craioveanu, engineers on Microsoft’s security team, provided some details on the IE flaw in a separate post to the Security Research & Defense blog. “We’re working around the clock on the full security update,” Ness and Craioveanu wrote.

They also announced the availability of a “shim” that can protect IE6, IE7 and IE8 users if they’re running the most up-to-date versions of those browsers.

Shim is a term used to describe an application compatibility workaround. Microsoft has applied shims in the past to help customers ward off active attacks against IE.

The shim will be used as the foundation for a soon-to-be-shipped “Fixit,” Microsoft’s name for the one-click workarounds it often publishes to automate processes, including security mitigations, that most users would feel uncomfortable doing on their own.

To apply the available shim, for instance, users must download the small files from the SRD blog, then enter one or more strings in Windows’ Command Prompt.

This was the second year in a row that Microsoft has had to deal with an emergency update in the waning days of December.

In 2011, the company issued a Dec. 28 security advisory about a flaw in its ASP .Net programming language that hackers could use to cripple website servers. On Dec. 29, 2011, Microsoft released an “out-of-band,” or emergency, update.

Microsoft reminded customers that IE9 and IE10 do not contain the vulnerable code, and are safe to use. Windows XP users, however, cannot use either of those browsers, as Microsoft has limited IE9 to Vista and Windows 7, and IE10 to Windows 7 and Windows 8.


MCTS Training, MCITP Trainnig

Best Microsoft MCTS Certification,
Microsoft MCITP Training at certkingdom.com