A French IT security firm recently warned of a new vulnerability that opens most versions of Microsoft Internet Explorer open to attack.

2 Min Read

A French IT security firm recently warned of a new vulnerability that opens most versions of Microsoft Internet Explorer open to attack.Should a successful hack be launched, the attacker could circumvent many of the defenses available in both Windows Vista and Windows 7. The attacker could also run code of their choice on the target system.

To make the situation more pressing, the Metasploit project recently added an exploit to its database that successfully evades Microsoft's ASLR (Address Space Layout Randomization) and bypass DEP (Data Execution Prevention) defenses.

In an e-mail to InformationWeek, Microsoft noted that there is currently no indication that customers are being attacked. Late this evening, Microsoft's Security Research & Defense blog posted an update and mitigation guidance for the vulnerability.

Microsoft provided some details on the exploit:

"The Metasploit project recently published an exploit for this vulnerability using a known technique to evade ASLR (Address Space Layout Randomization) and bypass DEP (Data Execution Prevention).

In a few words, Internet Explorer loads mscorie.dll, a library that was not compiled with /DYNAMICBASE (thus not supporting ASLR and being located always at the same base) when processing some html tags. Attackers use these predictable mappings to evade ASLR and bypass DEP by using ROP (return oriented programming) gadgets from these DLLs in order to allocate executable memory, copying their shellcode and jumping into it. Note that without that predictable mapping, the only public ways to evade ASLR and DEP is through:

• Use of this (in case the current vulnerability allows) or another vulnerability as an information leak.

• Using techniques such as JIT-spraying or similar ones. Please note IE only JITs IE9's javascript and there are security mitigations in place. But third party plugins could JIT in an insecure manner.

"

The same post recommends users employ Enhanced Mitigation Experience Toolkit (EMET) to block the threat. According to Microsoft, by using EMET, the associated mandatory ASLR, Heap Spray pre-allocation, and EAT Filtering will all mitigate the risk associated with this attack.

Microsoft also has more information in Security Advisory 2488013.

For my security and technology tweets throughout the day, find me on Twitter.

About the Author(s)

George V. Hulme, Contributing Writer

An award winning writer and journalist, for more than 20 years George Hulme has written about business, technology, and IT security topics. He currently freelances for a wide range of publications, and is security blogger at InformationWeek.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights