Microsoft admits zero-day bug in IE8, pledges patch
Security experts suspect Chinese hackers using flaw to target nuclear weapons researchers running Windows XP

Microsoft late Friday confirmed that a “zero-day,” or unpatched, vulnerability exists in Internet Explorer 8 (IE8), the company’s most popular browser.

According to multiple security firms, the vulnerability has been used in active exploits, including “watering hole”-style attacks against the U.S. Department of Labor and U.S. Department of Energy, targeting workers at the latter agency involved in nuclear weapons research.

On Friday, Microsoft published a security advisory that acknowledged the bug. In the advisory, the company also said that other versions of Internet Explorer, including the newer IE9 and IE10, are not affected, and that the firm is working on an update to patch the problem.

No timetable for a fix was provided. The next scheduled security update from Microsoft will ship Tuesday, May 14.

The watering hole attacks were first reported on Wednesday, when Fairfax, Va.-based Invincea and others said cyber criminals were exploiting an IE8 vulnerability Microsoft had patched in January. On Friday, however, Invincea retracted that, saying that the bug was an unknown vulnerability not yet patched by Microsoft.

“The exploit on the [Department of Labor] site appears to be exploiting a zero-day exploit affecting Internet Explorer 8 (IE8) only, [via a] use-after-free memory vulnerability that when exploited allows an attacker to remotely execute arbitrary code,” said Eddie Mitchell, a security engineer at Invincea, in a Friday blog post.

Invincea came to its conclusion after reproducing the attack on a Windows XP PC running a fully-patched copy of IE8, one that included the fix Microsoft issued nearly three months ago for CVE-2012-4792, the Common Vulnerabilities and Exposure database identifier for the flaw originally thought to be involved.

Also on Friday, FireEye claimed much the same, saying that it had also verified that IE8 on Windows 7 is vulnerable.

IE8 is the most widely-used of Microsoft’s five supported browsers — IE6 through IE10 — accounting for an estimated 41% of all the Redmond, Wash. developer’s browsers that went online in April.

Microsoft confirmed that all versions of IE8, including copies running on XP, Vista and Windows 7, are at risk.

When the news broke earlier in the week of the watering hole attacks — so named because attack code is placed on websites frequented by the targeted users — Invincea and other security companies said they were designed to infect government PCs with the Poison Ivy remote administration tool, or RAT.

Poison Ivy is a well-known piece of malware often used by information thieves to siphon confidential documents and other files from corporate and government networks.

Security companies pointed fingers at Chinese hackers, saying that the latest were similar to past attacks that had targeted the Council on Foreign Relations (CFR) and Chinese dissidents in 2012. The attacks designed to infect users who visited the CFR website late last year prompted Microsoft to issue an “out-of-band,” or emergency, IE update on Jan. 14.

Invincea was the most aggressive in its claims. After noting that the infected Department of Labor website listed “nuclear-related illnesses linked to Energy facilities and toxicity levels at each location that might have sickened employees developing atomic weapons,” it concluded that the real targets were Department of Energy employees or officials who worked in nuclear weapons programs for the agency.

A zero-day vulnerability in IE8 raised the stakes for all users of that browser, said Mitchell of Invincea, not only government workers who had been targeted. “With this exploit being out in the wild, the potential risk for damage is high,” he wrote in the Friday blog, and recommended that users switch to an alternate browser, such as Google’s Chrome or Mozilla’s Firefox, until Microsoft delivers a patch.

The flaw could be used by other hackers to construct “drive-by” attacks, those triggered as soon as an unpatched browser visits a compromised website, to infect large numbers of PCs.

Meanwhile, Microsoft urged users of Vista and Windows 7 to upgrade from IE8 to IE9 and IE10, respectively. People running Windows XP — the apparent target of the watering hole attacks — have no such option, as neither IE9 or IE10 run on the 12-year-old operating system. The newest versions of Chrome and Firefox, however, do support Windows XP.

Customers can also deploy the Enhanced Mitigation Experience Toolkit (EMET), to lock down IE8, making exploits more difficult for hackers. EMET 3.0 or the beta of EMET 4.0 can be downloaded from Microsoft’s website.

While it’s possible that Microsoft will craft a patch for the vulnerability in time to include it in the scheduled May 14 updates, it’s more likely the company will issue a fix outside of that schedule, as it did in January. Then, Microsoft took 16 days from issuing an advisory to patching IE. If it followed the same timetable with the newest flaw, it would ship a fix after this month’s Patch Tuesday.

Microsoft credited researchers at FireEye and iSIGHT Partners, a Dallas, Texas security firm, with reporting the IE8 zero-day. iSIGHT Partners, like Invincea, supplies government agencies with security software.


MCTS Training, MCITP Trainnig

Best Microsoft MCTS Certification, Microsoft MCITP Training at certkingdom.com

 

 

Click to rate this post!
[Total: 0 Average: 0]
News Reporter

Leave a Reply

Your email address will not be published. Required fields are marked *