Sunday, September 30, 2012

Internet Explorer zero-day vulnerability

This week I decided to take a closer look at some of the information I receive via e-mail on a daily basis.  I have signed up to get almost every newsletter from TechTarget.com. They have some good information they release on a daily basis. 

The update I received on September 28, 2012 discussed and Internet Explorer zero-day vulnerability, a new Java sandbox vulnerability, and the revoking of a code signing certificate by Adobe.

Since I found out today that my laptop issues are virus related I decided to look into the Internet Explorer note.

Seems that security researchers are sending out warnings regarding a new zero-day vulnerability that is affecting Internet Explorer.  Apparently this flaw has already been exploited "in the wild".

The flaw affects Internet Explorer 7, 8, and 9 on machines running Vista XP, Vista, and Windows 7 and was discovered last weekend by researcher Eric Romang.  in his blog, Romang notes that the Nitro Gang, which is the same group that apparently used the recent Java zero-day in targeted attacks, could also be connected to this most recent IE vulnerability.

According to researchers at Boston-based Rapid7, systems become infected when the user visits a malicious website.   Microsoft issued security advisory 2757760 regarding this flaw.  They further noted they are aware of targeted attacks attempting to exploit the vulnerability.

Microsoft went on to report that a remote code execution vulnerability presents in the way IE accesses and object which has been deleted or has not been properly allocated.  The vulnerability may corrupt memory in a fashion that could allow an attacker to execute arbitrary code in the context of the current user within IE.  An attacker could then host a specially created website designed to exploit the vulnerability through IE and persuade the user to view the website.

Microsoft warned that the flaw can be exploited by malicious code embedded in user content or website advertisements on legitimate sites.

Microsoft has not ruled out an out-of-cycle security update to repair the vulnerability.  Rapid7 suggests switching browsers until Microsoft can fix the vulnerability.

A zero-day exploit module has been added to Metasploit penetration testing toolkits in order to allow security experts a way to test their system's vulnerabilities.





Staff, S. (2012, September 17). New zero-day vulnerability targets Internet Explorer Users. Retrieved from SearchSecurity: http://searchsecurity.techtarget.com/news/2240163393/New-zero-day-vulnerability-targets-Internet-Explorer-users?asrc=EM_USC_18946942&track=NL-105&ad=881604&



No comments:

Post a Comment