Microsoft Patches Two Internet Explorer Bugs

Microsoft and Adobe this week release a slew of fixes, including patches for zero-day vulnerabilities and remote code execution flaws.

Mathew J. Schwartz, Contributor

October 9, 2013

4 Min Read

Microsoft released eight security bulletins Tuesday, comprising fixes for 26 vulnerabilities, including two zero-day flaws in Internet Explorer that are being actively exploited by attackers. Tuesday also marked the tenth anniversary of Microsoft's monthly "Patch Tuesday," which it began in part to make life easier for patch managers challenged with managing and prioritizing the company's regular security updates.

One of this week's patches includes a fix for a "use after free" vulnerability (CVE-2013-3893) in IE's HTML rendering engine that was found in September after attackers began exploiting it. At the time, Microsoft released a temporary "Fix It" workaround while it prepped a patch.

In fact, Microsoft said it had the patch prepared before Tuesday, but chose to release the fix during its normal, monthly patch release cycle. "We are aware that a Metasploit module has been released recently for this CVE, however from the telemetry received from our partners and sensor feeds, the exploitation activity detected at this moment is still limited in nature and specifically is targeting older IE versions -- 8 and 9 -- using an ASLR bypass that requires the presence of Office 2007/2010 on the machine," said Microsoft security engineer Elia Florio in a blog post.

[ Google insists Android apps are safe to use. Read Google: Don't Fear Android Malware. ]

In keeping with the Patch Tuesday ethos, Microsoft's decision was meant to make life easier for IT administrators, said Qualys CTO Wolfgang Kandek. "Since the volume [of attacks] continued to stay low, even after Metasploit added their implementation, Microsoft opted for a normal release schedule during Patch Tuesday, which places the least stress on IT organizations," he said in a blog post.

Microsoft -- and IE users -- also lucked out, in effect, thanks to the second IE zero-day vulnerability that was patched (CVE-2013-3897) having already been discovered, prior to related attacks surfacing. "This exploit was found cached on a popular JavaScript analysis website and reported to us," said Florio, saying that it appeared to have been discovered by hackers in mid-September. As a result, when a small number of highly targeted attacks against the vulnerability began appearing in the wild two weeks ago, Microsoft's IE team -- "in record time," Florio said -- had already prepared, tested and readied a fix for distribution, which was scheduled for, and happened on, Tuesday.

But as with the other patched IE zero-day flaw, "if there had been widespread reports of the vulnerability being used to exploit networks, it would have triggered an out-of-band release," said Kandek.

Given all of the security updates released this month, which bugs merit fixing first? Kandek recommended that IT managers apply the cumulative security update for IE as quickly as possible. "There is definitely a large possibility that the exploit CVE-2013-3893 will become incorporated into the common exploit kits and will become more widely used," he said.

Microsoft's Florio also noted that updating to the latest version of IE would block all in-the-wild attacks that have been seen exploiting either vulnerability. "As observed in both exploits, attackers are able to target previous versions of Internet Explorer on older platforms where all the newest mitigations are not available or not enabled by default," he said. "As such, we advise users to install and use the latest versions of Internet Explorer on modern Windows in order to raise exploitation challenges for attackers and have better defense."

Other bugs patched Tuesday by Microsoft included critical Windows kernel vulnerabilities that "can be triggered remotely through malicious Web pages and maliciously formatted Office documents," said Kandek. "There are no known exploits at the moment, but you should patch these flaws urgently as we have seen font type vulnerabilities abused before." Microsoft also released patches for remote code execution vulnerabilities in Microsoft Excel and Microsoft Word. "Both address flaws that were found during a fuzzing exercise at the Google Security Team," Kandek said. "The most likely attack vector would be through spear-phishing by sending malicious Office files to selected targets."

Also Tuesday, Adobe -- which last week announced that Acrobat and ColdFusion source code had been stolen -- released a JavaScript security patch for Acrobat and Reader XI for Windows. The company also released a security patch for RoboHelp 10 on Windows, to fix a vulnerability that could be exploited by an attacker to run arbitrary code.

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights