Microsoft offers fix-it for IE 8 zero-day

Posted by   Virus Bulletin on   May 9, 2013

CVE-2013-1347 used in watering hole attacks.

Following this weekend's discovery of a new zero-day vulnerability in version 8 of Microsoft's Internet Explorer browser, the company has released a 'fix-it' that addresses the known attack vectors.

Last week (ironically on Labour Day), researchers at AlienVault discovered that the website of the US Department of Labor had been compromised and was serving malware via a drive-by download. It was believed to be exploiting CVE-2012-4792, a vulnerability in Internet Explorer versions 6 through 8, which was discovered late last year and has since been patched.

However, upon further investigation, it was discovered that the site actually exploited a new, previously undiscovered vulnerability. The new vulnerability (CVE-2013-1347) only affects Internet Explorer 8 and allows for the execution of arbitrary code. AlienVault says that at least nine other sites have been found serving the same malware.

Researchers at Invincea point out that the infected page contained information for employees at another US government department, the Department of Energy - more particularly researchers being exposed to radiation. It is not hard to imagine why such researchers are likely targets of cyber-espionage campaigns, making this an example of a 'watering hole' attack: the infection of a site likely to be visited by the target(s).

As the exploit has now been added to the Metasploit Framework, a tool commonly used for penetration testing, it may be only a matter of days before it ends up being widely used in exploit kits. Thankfully, Microsoft's fix-it can be installed with a single click and doesn't require the computer to be rebooted - the company promises a full patch to follow later.

More at the Microsoft Security Response Center blog here.

There are many similarities between the story of CVE-2013-1347 and that of another vulnerability, CVE-2012-4792. VB2013 will feature a presentation by Jindrich Kubec (AVAST Software) and Eric Romang (EBRC Luxembourg) describing the early development of a watering hole campaign based on CVE-2012-4792, which targeted energy industries, governments, non-profit organizations and human rights websites.

VB2013 takes place 2-4 October 2013 in Berlin, Germany. Registration is available here.

Posted on 09 May 2013 by Martijn Grooten

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

VB2021 localhost is over, but the content is still available to view!

VB2021 localhost - VB's second virtual conference - took place last week, but you can still watch all the presentations.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.