Vulnerability in the wild could allow attackers to control and steal data from remote PCs

Dark Reading Staff, Dark Reading

December 12, 2008

2 Min Read

An unpatched security vulnerability in Internet Explorer 7 is being actively exploited in the wild, and could allow attackers to control remote PCs and access personal information without the user's knowledge, security researchers say.

The vulnerability takes advantage of Internet Explorer's handling of specially crafted XML tags, which can leave the browser susceptible to a heap spray attack, according to researchers at ScanSafe. A successful exploit could result in the installation of a data theft Trojan with autorun worm capabilities, the company says.

Release of the exploit appears to be intentionally timed to fall after Patch Tuesday, when Microsoft typically issues patches for newly discovered vulnerabilities. The first exploits appeared just 48 hours after Microsoft made this month's patches available.

So far the zero-day "does not appear to be wildly used, but the code is publicly available," according to researchers at Qualys. Still, exploits that take advantage of IE7 -- which was supposed to have been Microsoft's "safer" browser -- are a concern, the researchers said.

"Zero-day exploits involving any widely used software are particularly concerning," says Mary Landesman, senior security researcher at ScanSafe. "When it impacts a browser as widely used as Internet Explorer, it can have serious implications. Predictably, attackers were very quick to add the IE7 exploit to their tool kit, and we anticipate these attacks will escalate over the coming weeks."

"The browser is the most popular vehicle for getting exploits on client machines with the ultimate goal of controlling the machine for monetary purposes," adds Wolfgang Kandek, CTO at Qualys. "It is more reliable for an attacker to exploit a server vulnerability -- where no human intervention is required -- but today, the Web browser is the 'killer application' that everybody uses and provides the biggest attack vector. Browsers are very complex and powerful programs and are very difficult to secure."

Two other zero-day vulnerabilities were discovered in the Microsoft environment this week. One impacts Microsoft SQL Server 2000 and is alleged to be remotely exploitable via SQL injection attacks. Unlike typical SQL injection attacks, which pose the greatest risk to site visitors, this particular attack would directly impact the server as well.

A third zero-day vulnerability has been reported in WordPad's text conversion feature. Microsoft has reported that there are "targeted attacks seeking to exploit this vulnerability" and released a patch for it on Tuesday.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights