Security vulnerability in Microsoft's Internet Explorer 8 browser is disclosed by Zero-Day Initiative after software giant fails to patch during 180-day window

Dark Reading Staff, Dark Reading

May 26, 2014

2 Min Read

The Zero-Day Initiative Wednesday released details on a new vulnerability in Internet Explorer 8 that was discovered in October and still has not been patched.

The ZDI, a vulnerability broker operated by HP's TippingPoint unit, gives vendors 180 days to fix flaws before it discloses them. The new IE8 vulnerability, which was discovered in October 2013, was not included in Microsoft's May Patch Tuesday releases, so the ZDI finally released the data -- even though no patch is yet available.

"This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer," the ZDI says. "User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

"The specific flaw exists within the handling of CMarkup objects," according to the vulnerability report. "The allocation initially happens within CMarkup::CreateInitialMarkup. [A dangling pointer is freed] after the execution of certain JavaScript code followed by a CollectGarbage call. By manipulating a document's elements, an attacker can force a dangling pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of the current process."

Using this flaw, an attacker could potentially convince a user to click on a link to a malicious or compromised website, then infect the user's machine and gain the same rights as the user, the ZDI says.

Although there is no patch available, there are some workarounds available, the ZDI notes. The simplest one is to use another browser, or a later version of IE, since the vulnerability only affects IE8. Users can also set their Internet security zone settings to "High" to block ActiveX Controls and Active Scripting. Enterprises can also minimize the impact of the flaw by maintaining a least-privilege policy that limits their administrative rights.

Why hasn't Microsoft released a patch for the vulnerability, which was first disclosed to it more than seven months ago? In a blog posted last week, Qualys CTO Wolfgang Kandek suggests that other vulnerabilities may have taken precedence.

"After six months, Microsoft no doubt has developed a patch for the issue," Kandek writes. "However, it seems its release was delayed due to the short term nature May’s IE patch (MS14-029) which was specifically engineered to address a vulnerability in the use in wild, that was detected by Google’s security team.  That release took priority over the normal, scheduled release and got Microsoft into this situation with ZDI."

Kandek advises users to update to a newer version of IE or avoid the browser altogether. 

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights