Exploit available for fatal IE flaw

An exploit has become publicly available for a newly disclosed critical — and as yet unpatched — vulnerability in Microsoft Corp.’s Internet Explorer Web browser.

The exploit, which has been posted on several Internet sites, gives even relatively novice hackers an easy way to take advantage of a flaw in the way IE processes information using the createTextRange method, according to Secure Elements Inc., a Herndon, Va.-based security firm.

“It’s just a matter of time before the exploit gets turned into a virus or a worm” capable of creating considerable damage on unprotected systems, said Scott Carpenter, director of security labs at Secure Elements.

“The most probable vector for this worm will be in the form of an e-mail with malicious links that will tempt users into clicking on a link that takes them to a Web site” from which malicious code can be downloaded, he said.

According to Carpenter, the exploit code was originally released by a hacker group known as Unl0ck.net and has since been published on various sites.

The public availability of that exploit code prompted the SANS Internet Storm Center to raise its alert level to Yellow from the normal Green for the next 24 hours.

The flaw in question was disclosed earlier this week and relates to the manner in which IE responds when presented with specially crafted HTML code. The flaw allows hackers to present data that would corrupt system memory in a way that could allow the attacker to execute arbitrary code, according to a Microsoft description of the flaw.

The vulnerability exists on fully patched systems with IE 6.0 running Microsoft Windows XP service Pack 2. The vulnerability has also been confirmed in the IE 7 Beta 2 Preview (January edition).

“This vulnerability could allow an attacker to execute arbitrary code on the user’s system in the security context of the logged-on user,” Microsoft said.

As a result, systems that are configured to give users limited access rights will be less affected, while those that have full administrative privileges could find their systems completely under the control of a remote attacker, Carpenter said.

Despite the potentially critical nature of the vulnerability, there are several mitigating factors, according to Microsoft. An attacker would have to first convince users to visit a malicious Web site for the vulnerability to be exploited, and the flaw can’t be exploited automatically through e-mail or while viewing e-mail through the preview pane.

Microsoft has also suggested turning off the Active Scripting function in IE as a way to prevent the exploit from working.

A Microsoft spokesman said that the company has seen a sample of proof-of-concept code but was not aware of any actually attacks or customers being affected.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now