Hackers target unpatched IE bug

Microsoft Corp. is warning Internet Explorer users to be careful where they browse because attackers are now targeting a critical unpatched bug in the software. If successful, these attackers could possibly use this bug to seize control of a user’s system, Microsoft says.

“We have also been made aware of proof of concept code and malicious software targeting the reported vulnerability,” Microsoft said in an update to its security advisory on the problem, posted to Microsoft’s Web site Tuesday.

The problem in question has been a matter of public knowledge since May (http://seclists.org/lists/bugtraq/2005/May/0330.html) of this year, but it was not widely considered to be a serious issue until last week, when U.K. security firm Computer Terrorism Ltd. published “proof of concept” code showing how hackers could exploit the problem and possibly take over a Windows system.

The bug concerns the way Internet Explorer processes the “Window()” function in JavaScript, a popular scripting language used by Web developers to make their sites more dynamic.

Microsoft’s Windows Live Safety Center is now able to detect and remove the malicious software, Microsoft’s advisory states.

The Live Safety Center scans for a program called TrojanDownloader:Win32/Delf.DH, which exploits the bug. “There are no readily apparent indications that your computer is infected by TrojanDownloader:Win32/Delf.DH. However, the presence of a file named KVG.exe or keks.exe in your Startup folder may be a symptom of infection by this Trojan,” Microsoft said in a statement on its Web site.

The vulnerability affects Internet Explorer users on Windows XP, Windows, 2000 and Windows 98, Microsoft said. “Customers who are running Windows Server 2003 and Windows Server 2003 Service Pack 1 in their default configurations, with the Enhanced Security Configuration turned on, are not affected,” the advisory states.

In order to take advantage of this flaw, attackers would first need to trick users into clicking on a Web link in order to launch the malicious code. But once that was done, it could set up a chain of events that could ultimately let a hacker gain control of the user’s system.

To avoid the problem, the SANS Internet Storm Center has advised users to turn off JavaScript, which can be done by disabling “Active scripting” in Internet Explorer’s Internet Options menu, or to use an alternative browser like Firefox or Opera. (http://isc.sans.org/diary.php?storyid=874)

Microsoft executives were not available for comment on this matter, and a spokeswoman with the company’s public relations agency declined to comment further on the malicious software reported in Microsoft’s advisory or to say when the company planned to fix the problem. “Microsoft is still investigating this vulnerability,” she wrote in an e-mail.

That response didn’t sit well with one security expert. “This issue is a damning one for Microsoft’s commitment to security,” said Russ Cooper, editor of the NTBugtraq newslist and a scientist with security vendor Cybertrust Inc., speaking via instant message. “They have known about the module which contained the flaw since May this year. At the very least, that module should have been fixed even if not released to the public.”

“The result is that we are taught, yet again, that if you want to get a vendor’s attention to a flaw in their product you need to create an exploit and publish it,” he said. “Just telling them is not sufficient.”

Microsoft’s security advisory criticizes Computer Terrorism for doing just that. “Microsoft is concerned that this new report of a vulnerability in Internet Explorer was not disclosed responsibly, potentially putting computer users at risk,” the advisory states. “We believe the commonly accepted practice of reporting vulnerabilities directly to a vendor serves everyone’s best interests.”

Security vendor Sophos PLC has not yet seen attackers exploiting this code, said Sophos Senior Technology Consultant Graham Cluley. This suggests that Microsoft may wait until its next scheduled security update on Dec. 13 to fix the problem, rather than rushing out a patch immediately, he said. “If someone has just posted something up on few Web sites, then they probably wouldn’t bother. But if there is something actively spreading, then they probably would do it,” he said. “I think they’re probably loathe to issue an update out of the cycle.”

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now