McAfee Labs has identified a zero-day flaw in Internet Explorer and Microsoft has published a security advisory.

Thomas Claburn, Editor at Large, Enterprise Mobility

January 14, 2010

2 Min Read

The cyber attack from China that hit Google and 33 other companies in December leveraged a zero-day flaw in Internet Explorer.

"In our investigation we discovered that one of the malware samples involved in this broad attack exploits a new, not publicly known vulnerability in Microsoft Internet Explorer," said McAfee CTO George Kurtz in a blog post on Wednesday. "We informed Microsoft about this vulnerability and Microsoft is expected to publish an advisory on the matter soon."

The advisory was published Thursday afternoon.

"The vulnerability exists as an invalid pointer reference within Internet Explorer," the advisory states. "It is possible under certain conditions for the invalid pointer to be accessed after an object is deleted. In a specially-crafted attack, in attempting to access a freed object, Internet Explorer can be caused to allow remote code execution."

Google disclosed the attack in a blog post on Tuesday, saying that it had resulted in the theft of some of the company's intellectual property.

"These attacks and the surveillance they have uncovered -- combined with the attempts over the past year to further limit free speech on the Web -- have led us to conclude that we should review the feasibility of our business operations in China," said Google SVP and chief corporate counsel David Drummond in the blog post.

Some researchers have suggested that a vulnerability in Adobe's Acrobat or Reader software was involved, but Adobe, a company hit by the attack, said it has seen no evidence that its software was involved.

McAfee VP of threat research Dmitri Alperovitch confirms that. "We have not encountered any indication that PDFs were involved in this attack," he said.

Alperovitch characterized the attack as incredibly sophisticated, the kind only seen in the government and defense industrial sector. It was free of amateur mistakes, he said.

He said that McAfee has dubbed the attack "Aurora" because an analysis of the malware revealed that name as a filepath in the malware binaries. Kurtz said he believes that was the name used by the attackers for their operation.

According to Microsoft, Internet Explorer 5.01 Service Pack 4 on Microsoft Windows 2000 Service Pack 4 is not affected.

However, Internet Explorer 6 Service Pack 1 on Microsoft Windows 2000 Service Pack 4, and Internet Explorer 6, Internet Explorer 7 and Internet Explorer 8 on Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are vulnerable.

Read more about:

2010

About the Author(s)

Thomas Claburn

Editor at Large, Enterprise Mobility

Thomas Claburn has been writing about business and technology since 1996, for publications such as New Architect, PC Computing, InformationWeek, Salon, Wired, and Ziff Davis Smart Business. Before that, he worked in film and television, having earned a not particularly useful master's degree in film production. He wrote the original treatment for 3DO's Killing Time, a short story that appeared in On Spec, and the screenplay for an independent film called The Hanged Man, which he would later direct. He's the author of a science fiction novel, Reflecting Fires, and a sadly neglected blog, Lot 49. His iPhone game, Blocfall, is available through the iTunes App Store. His wife is a talented jazz singer; he does not sing, which is for the best.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights