Microsoft Warns Of Dangerous IE Exploit

exploit bug patch

Just a day after anti-virus vendors warned of a new zero-day vulnerability in Internet Explorer – the second such alert since Friday -- companies including Symantec and Secunia boosted security levels as news of a public exploit spread.

Symantec issued warnings to customers of its DeepSight Threat Management System that an exploit had appeared for the just-announced CreateTextRange JavaScript bug. "The DeepSight team has successfully tested this exploit, and verified that it does in fact work as advertised against a fully patched Windows XP SP2 machine," the warning read.

Although the publicly-posted exploit only launches a copy of the Windows calculator, "replacing the shellcode in this exploit would be trivial even for an unskilled attacker," Symantec continued.

Danish vulnerability tracker Secunia, which Wednesday had tagged the bug as "highly critical," raised the bar to its highest-possible "extremely critical" rating.

id
unit-1659132512259
type
Sponsored post

Microsoft confirmed the severity of the bug and the success of the exploit in its own advisory, issued late Thursday.

"Based on our investigation, this vulnerability could allow an attacker to execute arbitrary code on the user's system in the security context of the logged-on user," the Microsoft warning went.

Microsoft repeated a Wednesday promise to patch the bug, but still did not set a timetable. In rare cases, Microsoft has gone out-of-cycle to patch -- the most recent was early January -- but the company didn't promise that it would fix the flaw before the next scheduled date of April 11.

The published exploit could be used by attackers to add compromising code to malicious Web sites that would hijack PCs running IE 5.01, 6.0, and even the first iteration of IE 7 Beta 2 Preview.

Microsoft tried to downplay the danger by noting that users would have to be drawn to the malicious site, but that limitation has proved easy for hackers to hurdle. In December 2005, for instance, hundreds of sites compromised thousands of PCs using a different vulnerability to install spyware secretly in so-called "drive-by downloads."

Another attack angle, Microsoft said, could be Web advertisements. "It could also be possible to display specially crafted Web content by using banner advertisements," the advisory read.

Until the Redmond, Wash.-based developer releases a patch, IE users can protect themselves by disabling Active Scripting and/or increasing the browser's security settings to warn users before JavaScript runs.

Microsoft also said that the March edition of IE 7 Beta 2 Preview is immune to the bug.