Avast WEBforum

Other => General Topics => Topic started by: FreewheelinFrank on January 15, 2010, 06:15:02 AM

Title: Exploited vulnerability in Interent Explorer
Post by: FreewheelinFrank on January 15, 2010, 06:15:02 AM
Microsoft "aware of limited, active attacks" against IE6 (Translation: IE6 is getting pwned) although IE7 and IE8 are also vulnerable.

http://www.microsoft.com/technet/security/advisory/979352.mspx (http://www.microsoft.com/technet/security/advisory/979352.mspx)

Via Brian Krebs' excellent new blog.

http://www.krebsonsecurity.com/2010/01/mcafee-ie-0day-fueled-attacks-on-google-adobe/#more-473 (http://www.krebsonsecurity.com/2010/01/mcafee-ie-0day-fueled-attacks-on-google-adobe/#more-473)
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Chris Thomas on January 15, 2010, 11:10:01 AM
I consider all IE versions as a bug.

I wish them all the best for IE 9
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 15, 2010, 03:07:11 PM
this is already being discussed here, see the second page of the thread:
http://forum.avast.com/index.php?topic=53364.msg452547#msg452547

edit: actually I just notice you posted about that before I did, but this is very relevant to the current Google issues with China.
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 15, 2010, 03:10:30 PM
I consider all IE versions as a bug.

nice one Chris  ;D and +1
Title: Re: Exploited vulnerability in Interent Explorer
Post by: polonus on January 16, 2010, 09:48:37 PM
Hi malware fighters,

The Google hack IE6 vulnerability has now been made public, while it was uploaded to wepawet:
http://wepawet.iseclab.org/view.php?hash=1aea206aa64ebeabb07237f1e2230d0f&type=js

polonus
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Jahn on January 17, 2010, 12:01:12 AM
I believe separating IE from the Windows OS would be a step in the right direction. I wonder if MS has ever considered doing this...
Title: Re: Exploited vulnerability in Interent Explorer
Post by: essexboy on January 17, 2010, 12:24:26 AM
Who uses IE6 nowadays ?
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 17, 2010, 12:28:59 AM
Who uses IE6 nowadays ?

that's an interesting question...why a Google employee would run IE6...
Title: Re: Exploited vulnerability in Interent Explorer
Post by: spg SCOTT on January 17, 2010, 03:38:28 AM
Who uses IE6 nowadays ?

My school... ::) some of the pc run it still...so I run Fx portable...still goes through their proxy so they don't care...
Title: Re: Exploited vulnerability in Interent Explorer
Post by: FreewheelinFrank on January 17, 2010, 07:18:25 AM
Who uses IE6 nowadays ?

36.57% of IE users; 20.99% of browsers.

http://en.wikipedia.org/wiki/Template:Msieshare1 (http://en.wikipedia.org/wiki/Template:Msieshare1)
Title: Re: Exploited vulnerability in Interent Explorer
Post by: FreewheelinFrank on January 17, 2010, 12:21:43 PM
Quote
German government warns against using MS Explorer

The German government has warned web users to find an alternative browser to Internet Explorer to protect security.

http://news.bbc.co.uk/2/hi/technology/8463516.stm (http://news.bbc.co.uk/2/hi/technology/8463516.stm)
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 17, 2010, 01:08:14 PM
Quote
German government warns against using MS Explorer

The German government has warned web users to find an alternative browser to Internet Explorer to protect security.

http://news.bbc.co.uk/2/hi/technology/8463516.stm (http://news.bbc.co.uk/2/hi/technology/8463516.stm)

nice, it took 15 years to have such an official reaction, well I guess it's never too late  ;D
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Marc57 on January 17, 2010, 06:33:46 PM
Ed Bott has a good write up about this:

http://blogs.zdnet.com/Bott/?p=1645&alertspromo=&tag=nl.rSINGLE


And a chart of what's affected.
Title: Re: Exploited vulnerability in Interent Explorer
Post by: polonus on January 17, 2010, 07:58:43 PM
Hi malware fighters,

The MS fix until the next patch-round can be found here:
http://forum.avast.com/index.php?topic=52252.msg454398#msg454398

polonus
Title: Re: Exploited vulnerability in Interent Explorer
Post by: FreewheelinFrank on January 20, 2010, 01:34:04 PM
Quote
Microsoft to patch hole in Internet Explorer

Microsoft will patch a hole in its Internet Explorer browser that may have allowed Chinese hackers access to human rights activists' e-mail accounts.

The firm normally issues patches at a set time each month but said that the attention the problem had received forced it to move more quickly.

It follows the French and German governments decision to advise citizens to use other browsers.

Security experts said they had seen malicious code exploiting the weakness.

If a web user were to visit a compromised site using a vulnerable browser, they could become infected with a "trojan horse", allowing a hacker to take control of the computer and potentially steal sensitive information.

Microsoft said on 18 January that there were "very few" infected sites on the web.

But Security firm Sophos said now it had seen "copycat" sites trying to exploit the vulnerability.

"Though numbers are still very low, over the past 24 hours or so we have seen a few sites serving up malicious code attempting exploit the vulnerability," it said in a blog post.

'Weak link'

The bad publicity has allowed rivals such as Firefox to gain market share.

http://news.bbc.co.uk/2/hi/technology/8469632.stm (http://news.bbc.co.uk/2/hi/technology/8469632.stm)
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Cahya Legawa on January 20, 2010, 01:41:12 PM
So how about the Gazelle - the next version of IE, anyone heard it again?
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 20, 2010, 02:04:37 PM
So how about the Gazelle - the next version of IE, anyone heard it again?

yeah I was thinking about it earlier today after all the fuss around IE, so no, I haven't heard anything new about Gazelle for a while...months...

edit: btw it's a not a new/next version of IE, it's something completely different, just a project so far, but supposed to be more like a web oriented OS (Windows still needed  ;D ) than a simple browser, so with web apps everywhere and sandboxing etc...well IIRC  ;) ...
more here: http://research.microsoft.com/pubs/79655/gazelle.pdf
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Marc57 on January 21, 2010, 12:43:46 AM
This will be patched tomorrow.

http://blogs.zdnet.com/security/?p=5298&tag=nl.e589
Title: Re: Exploited vulnerability in Interent Explorer
Post by: polonus on January 21, 2010, 01:12:41 AM
Howdy malware fighters,

There is now an new Aurora IE-Exploit POC that will succesfully circumvent DEP and works on IE8 - the French Vupen exploit:
http://www.vupen.com/exploits/Microsoft_Internet_Explorer_Use_after_free_Code_Execution_Exploit_MS_979352_0135286.php
It is only available for security vendors at the moment, but the exploits will be soon floating around  on the Internet, the present explots are circulating through subdomains 3322.org and 8866.org ie.html files redirecting to a jpg with part of the exploitcode. It places down.css and  log.css malware on the system that is to download other malware, the tip of the iceberg, folks, list of domain names used here:
http://extraexploit.blogspot.com/2010/01/cve-2010-0249-in-wild-xx2228866org-and.html
Time for the patch....

pol

P.S. free tool for the Aurora malware: http://download.nai.com/products/mcafee-avert/aurora_stinger.exe
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 21, 2010, 01:23:06 AM
Quote
There is now an new Aurora IE-Exploit POC that will succesfully circumvent DEP and works on IE8
das auch noch  ;D Balmer must be crying  ;D
Title: Re: Exploited vulnerability in Interent Explorer
Post by: polonus on January 21, 2010, 01:43:42 AM
Hi Logos,

The patch will be launched Thursday 10.00 o'clock Seattle time:

http://www.theregister.co.uk/2010/01/20/microsoft_emergency_ie_update/

polonus
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 21, 2010, 11:39:05 AM
Hi Logos,

The patch will be launched Thursday 10.00 o'clock Seattle time:

http://www.theregister.co.uk/2010/01/20/microsoft_emergency_ie_update/

polonus

Hello,
yeah I saw, but I removed IE from Win7 (see my last post in the China thread)
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 21, 2010, 11:50:07 AM
just found  ;D
Opera and Firefox downloads soar after IE alerts
http://www.theregister.co.uk/2010/01/20/opera_and_mozilla_download_uptick_post_ie_warnings/

Quote
After Microsoft confirmed that a hole in its Internet Explorer browser was used in the December cyber attacks on Google and at least 33 other outfits, a trio of security-conscious nations - Germany, France, and Australia - went so far as to warn their citizens against the use of IE. And that led to a very good week for the likes of Opera and Mozilla.

Following an IE warning from the German government, Opera saw German downloads of its desktop browser more than double. And in Australia, where a similar warning was issued, its downloads leaped 37 per cent.

Meanwhile, Mozilla saw a "statistically significant rise" in the number of downloads originating from both Germany and France, the third nation to warn against the use of IE. In the chart below - supplied by Mozilla - the orange area shows an estimated 300,000 extra downloads in Germany over the past four days:
(http://regmedia.co.uk/2010/01/20/mozilla_download_uptick_in_germany.jpg)

they don't mention Chrome...I read a few times Chrome's devs were disappointed by the rate of adoption so far...

oh yes, here:
Quote
According to a Mozilla spokeswoman, the outfit has also seen an uptick in website traffic from France, but she says the added traffic will take another day to two to register with the outfit's download stats. An Opera spokesman tells us that unlike Mozilla, his company has not seen a significant download uptick from the French.

Google declined to provide recent Chrome download stats for such countries, suggesting we check with third-party research firms at the end of the month

true Firefox is extremely popular in France  ;)

see here too:
http://blog.mozilla.com/metrics/2010/01/19/people-in-germany-are-switching-browsers/
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Chris Thomas on January 21, 2010, 08:40:09 PM
The IE vulnerability has been fixed

Just do a Windows Update

http://news.bbc.co.uk/2/hi/technology/8469632.stm
Title: Re: Exploited vulnerability in Interent Explorer
Post by: carbonize on January 21, 2010, 09:18:03 PM
I read a few times Chrome's devs were disappointed by the rate of adoption so far...

What did they expect? That everyone would suddenly switch to it just because they bombard you with ads for it and they install it with all their other products without actually asking you if you want it first?

They should be grateful that they seems to have more users than Opera and Opera's over 10 years old.
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 21, 2010, 09:24:33 PM
Quote
they seems to have more users than Opera and Opera's over 10 years old
... I mentioned this somewhere not long ago, I think on Opera forums, or may be here  ;D ... but yeah, they expected too much too quickly. That's Google... I suspect some of them from dreaming about ruling the Internet  :D
Title: Re: Exploited vulnerability in Interent Explorer
Post by: polonus on January 21, 2010, 11:31:17 PM
Hi Logos,

We are all entitled to our dreams, if they turn their browser into the OS of choice everybody would be in their cloud, and we only needed a screen and a keyboard. No-one has to worry about their data, these were in the cloud and available. No need for a re-install and you only had to learn to right click, left click and click away. Computer and ISP in the Google cloud. These clouds for them would be golden-rimmed.
Maybe I am foreseeing the future that is nearer than we all may think,

polonus
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 21, 2010, 11:46:12 PM
OK fine, this may well happen...progressively but I'm one of those who prefer their computer to the cloud  ;)
Title: Re: Exploited vulnerability in Interent Explorer
Post by: mkis on January 22, 2010, 02:19:52 AM

Patch arrives for IE hole targeted by Chinese - Windows Secrets

http://windowssecrets.com/comp/100121#story1
Title: Re: Exploited vulnerability in Interent Explorer
Post by: Hermite15 on January 22, 2010, 11:25:19 AM
Quote
Emergency IE patch goes live as exploits proliferate
'Hundreds of sites' locked and loaded
http://www.theregister.co.uk/2010/01/21/ie_emergency_patch_released/
Title: Re: Exploited vulnerability in Interent Explorer
Post by: JuninhoSlo on January 22, 2010, 02:14:29 PM
Hi :)

http://www.microsoft.com/security/updates/bulletins/201001-OOB.aspx

Have a nice day. :)
Title: Re: Exploited vulnerability in Interent Explorer
Post by: YoKenny on January 22, 2010, 02:51:32 PM
Installed fix yesterday at about 2:00pm  8)
Title: Re: Exploited vulnerability in Interent Explorer
Post by: polonus on January 23, 2010, 09:03:15 PM
Hi malware fighters,

Chinese run the greatest risk of getting infected from the vulnerability in IE that became patched last Thursday. Alleged Chinese hackers used this exploit to compromise Google and some 30 different corporations. The market share of IE6 in China totals up to over 60%, while in the Netherlands around 10% of Internet users use the nine year old browser. Worldwide the Microsoft browser has a market share of some twenty procent. Partly this is because firms use it and are dependant on it for applications running on top of it and rolling out another browser version creates problems and costs, like in India where some 40% of the Internet population still is on IE6.

In the mean time the exploit is not only being used for directed attacks, but also targets end-users . Security vendor Symantec has found up the exploit code in India, Poland, China and Korea. But it is the Chinese end-user that runs the greatest risks, there are hundreds of websites with the exploit, overal 62% of sites with exploit-code are in Chinese, running on Chinese server. The attack is not 100% succesful and buggy, as is shown from an analysis: http://www.symantec.com/connect/blogs/trojanhydraq-incident-analysis-aurora-0-day-exploit
"But the exploit is lively dangerous and can be used succesfully to spread malicious software", according to Symantec's Andrea Lelli,

http://www.computerworld.com/s/article/9147299/IE_attacks_pose_small_threat_to_U.S._big_risk_to_China

http://www.security.nl/popup/2531

polonus