Author Topic: Exploited vulnerability in Interent Explorer  (Read 17387 times)

0 Members and 1 Guest are viewing this topic.

Offline FreewheelinFrank

  • Avast Evangelist
  • Ultra Poster
  • ***
  • Posts: 4872
  • I'm a GNU
    • Don't Surf in the Nude!
Exploited vulnerability in Interent Explorer
« on: January 15, 2010, 06:15:02 AM »
Microsoft "aware of limited, active attacks" against IE6 (Translation: IE6 is getting pwned) although IE7 and IE8 are also vulnerable.

http://www.microsoft.com/technet/security/advisory/979352.mspx

Via Brian Krebs' excellent new blog.

http://www.krebsonsecurity.com/2010/01/mcafee-ie-0day-fueled-attacks-on-google-adobe/#more-473
     Bambleweeny 57 sub-meson brain     Don't Surf in the Nude Blog

Offline Chris Thomas

  • Avast Evangelist
  • Super Poster
  • ***
  • Posts: 1936
  • Christian Geek - aka 'born again' Geek
Re: Exploited vulnerability in Interent Explorer
« Reply #1 on: January 15, 2010, 11:10:01 AM »
I consider all IE versions as a bug.

I wish them all the best for IE 9

Hermite15

  • Guest
Re: Exploited vulnerability in Interent Explorer
« Reply #2 on: January 15, 2010, 03:07:11 PM »
this is already being discussed here, see the second page of the thread:
http://forum.avast.com/index.php?topic=53364.msg452547#msg452547

edit: actually I just notice you posted about that before I did, but this is very relevant to the current Google issues with China.
« Last Edit: January 15, 2010, 03:09:37 PM by Logos »

Hermite15

  • Guest
Re: Exploited vulnerability in Interent Explorer
« Reply #3 on: January 15, 2010, 03:10:30 PM »
I consider all IE versions as a bug.

nice one Chris  ;D and +1

Offline polonus

  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 33900
  • malware fighter
Re: Exploited vulnerability in Interent Explorer
« Reply #4 on: January 16, 2010, 09:48:37 PM »
Hi malware fighters,

The Google hack IE6 vulnerability has now been made public, while it was uploaded to wepawet:
http://wepawet.iseclab.org/view.php?hash=1aea206aa64ebeabb07237f1e2230d0f&type=js

polonus
Cybersecurity is more of an attitude than anything else. Avast Evangelists.

Use NoScript, a limited user account and a virtual machine and be safe(r)!

Jahn

  • Guest
Re: Exploited vulnerability in Interent Explorer
« Reply #5 on: January 17, 2010, 12:01:12 AM »
I believe separating IE from the Windows OS would be a step in the right direction. I wonder if MS has ever considered doing this...

Offline essexboy

  • Malware removal instructor
  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 40589
  • Dragons by Sasha
    • Malware fixes
Re: Exploited vulnerability in Interent Explorer
« Reply #6 on: January 17, 2010, 12:24:26 AM »
Who uses IE6 nowadays ?

Hermite15

  • Guest
Re: Exploited vulnerability in Interent Explorer
« Reply #7 on: January 17, 2010, 12:28:59 AM »
Who uses IE6 nowadays ?

that's an interesting question...why a Google employee would run IE6...

spg SCOTT

  • Guest
Re: Exploited vulnerability in Interent Explorer
« Reply #8 on: January 17, 2010, 03:38:28 AM »
Who uses IE6 nowadays ?

My school... ::) some of the pc run it still...so I run Fx portable...still goes through their proxy so they don't care...

Offline FreewheelinFrank

  • Avast Evangelist
  • Ultra Poster
  • ***
  • Posts: 4872
  • I'm a GNU
    • Don't Surf in the Nude!
Re: Exploited vulnerability in Interent Explorer
« Reply #9 on: January 17, 2010, 07:18:25 AM »
     Bambleweeny 57 sub-meson brain     Don't Surf in the Nude Blog

Offline FreewheelinFrank

  • Avast Evangelist
  • Ultra Poster
  • ***
  • Posts: 4872
  • I'm a GNU
    • Don't Surf in the Nude!
Re: Exploited vulnerability in Interent Explorer
« Reply #10 on: January 17, 2010, 12:21:43 PM »
Quote
German government warns against using MS Explorer

The German government has warned web users to find an alternative browser to Internet Explorer to protect security.

http://news.bbc.co.uk/2/hi/technology/8463516.stm
     Bambleweeny 57 sub-meson brain     Don't Surf in the Nude Blog

Hermite15

  • Guest
Re: Exploited vulnerability in Interent Explorer
« Reply #11 on: January 17, 2010, 01:08:14 PM »
Quote
German government warns against using MS Explorer

The German government has warned web users to find an alternative browser to Internet Explorer to protect security.

http://news.bbc.co.uk/2/hi/technology/8463516.stm

nice, it took 15 years to have such an official reaction, well I guess it's never too late  ;D

Offline Marc57

  • Avast Evangelist
  • Super Poster
  • ***
  • Posts: 1944
  • KISS Rules The World!!!
    • KISS Army
Re: Exploited vulnerability in Interent Explorer
« Reply #12 on: January 17, 2010, 06:33:46 PM »
Ed Bott has a good write up about this:

http://blogs.zdnet.com/Bott/?p=1645&alertspromo=&tag=nl.rSINGLE


And a chart of what's affected.
« Last Edit: January 17, 2010, 06:35:18 PM by Marc57 »
You Wanted the Best You Got the Best the Hottest Band in the World KISS!!!

Offline polonus

  • Avast Überevangelist
  • Probably Bot
  • *****
  • Posts: 33900
  • malware fighter
Re: Exploited vulnerability in Interent Explorer
« Reply #13 on: January 17, 2010, 07:58:43 PM »
Hi malware fighters,

The MS fix until the next patch-round can be found here:
http://forum.avast.com/index.php?topic=52252.msg454398#msg454398

polonus
Cybersecurity is more of an attitude than anything else. Avast Evangelists.

Use NoScript, a limited user account and a virtual machine and be safe(r)!

Offline FreewheelinFrank

  • Avast Evangelist
  • Ultra Poster
  • ***
  • Posts: 4872
  • I'm a GNU
    • Don't Surf in the Nude!
Re: Exploited vulnerability in Interent Explorer
« Reply #14 on: January 20, 2010, 01:34:04 PM »
Quote
Microsoft to patch hole in Internet Explorer

Microsoft will patch a hole in its Internet Explorer browser that may have allowed Chinese hackers access to human rights activists' e-mail accounts.

The firm normally issues patches at a set time each month but said that the attention the problem had received forced it to move more quickly.

It follows the French and German governments decision to advise citizens to use other browsers.

Security experts said they had seen malicious code exploiting the weakness.

If a web user were to visit a compromised site using a vulnerable browser, they could become infected with a "trojan horse", allowing a hacker to take control of the computer and potentially steal sensitive information.

Microsoft said on 18 January that there were "very few" infected sites on the web.

But Security firm Sophos said now it had seen "copycat" sites trying to exploit the vulnerability.

"Though numbers are still very low, over the past 24 hours or so we have seen a few sites serving up malicious code attempting exploit the vulnerability," it said in a blog post.

'Weak link'

The bad publicity has allowed rivals such as Firefox to gain market share.

http://news.bbc.co.uk/2/hi/technology/8469632.stm
     Bambleweeny 57 sub-meson brain     Don't Surf in the Nude Blog