Microsoft warns of “huge increase” in Internet Explorer attacks

Microsoft warned Saturday of a “huge increase” in attacks exploiting a critical unpatched vulnerability in Internet Explorer (IE), and said some originated from hacked pornography sites.

Other researchers confirmed that attacks were increasingly coming from compromised Web sites.

Microsoft noted the upswing in attacks on the company’s Malware Protection Center blog late Saturday.

“The trend for now is going upwards,” said researchers Ziv Mador and Tareq Saade on the blog. “We saw a huge increase in the number of reports today compared to yesterday.”
 
Hackers have been exploiting a data binding bug in IE for more than a week, according to researchers who first noted in-the-wild attack code on Chinese servers.

The vulnerability, which exists in all versions of the Microsoft browser, including IE5.01, IE6, IE7 and IE8 Beta 2, has so far been exploited only by attack code that targets IE7, the most widely-used edition.

Mador and Saade said that attacks are increasingly being launched from legitimate Web sites. “Some legitimate Web sites were maliciously modified to include the exploits,” the two said. A popular Taiwanese search engine and a Hong Kong-based pornography site were among the sites hacked, then set up to attack visitors running IE.

Researchers at Trend Micro Inc. also reported a big increase in hacked sites serving exploits aimed at the new IE bug. On Saturday, the security firm estimated that about 6,000 sites have been infected so far, noting that the count was “quickly increasing in number.”

As in previous, large-scale attacks based on legitimate Web sites, this one involves hackers who execute SQL injection attacks to first compromise the site. In a SQL injection attack, hackers exploit vulnerabilities in Web applications that rely on a back-end database, which then gives them a way to add and run malicious code, usually rogue JavaScript, against any browser.

Microsoft acknowledged that attacks have become a significant problem. “Based on our stats, since the vulnerability has gone public, roughly 0.2 per cent of users worldwide may have been exposed to Web sites containing exploits of this latest vulnerability,” Mador and Saade said. “That percentage may seem low – however it still means that a significant number of users have been affected.”

The move to legitimate, but hacked, sites is a change in tactics. As recently as Thursday, attacks were coming only from malicious sites, most of them in China. Even then, however, Microsoft had warned that hackers would probably expand the scope of their attacks by compromising valid sites.

In related news, Microsoft said it was working on a patch for IE, although it has still not said when it would issue the update. Some researchers expect the company to release a fix outside Microsoft’s normal monthly schedule; the next security updates aren’t due until Jan. 9, 2009.

Microsoft also revised its security advisory for a third time Saturday, adding more information about the recommended actions users should take until a patch is available. The company has offered up a total of nine different workarounds for IE users, several of which require editing of the Windows registry, a chore most users assiduously avoid.

The exploit code, which first surfaced in China, is actively seeking out victims, according to security researchers there and in the U.S. Those researchers have found attack code on multiple malicious domains and servers. Last week, an exploit was posted to the milw0rm.com site, a popular destination for public posting.

Symantec Corp. judged the flaw “critical” for IE and confirmed it wasn’t fixed by last Tuesday’s record-setting update, which included four patches.

“The attack works successfully against a fully patched Windows XP SP3 with Internet Explorer 7, including all recent Microsoft Tuesday patches,” said Symantec researcher Elia Florio in an entry to the company’s vulnerability blog. “Also, Internet Explorer 6 could potentially be affected by the same problem and is therefore only temporarily immune to this initial exploit, which seems to target Internet Explorer 7 on Windows XP and 2003 systems.”

There is some minor disagreement among researchers about the underlying bug. HD Moore, a noted vulnerability researcher and the labs director at BreakingPoint Systems, a Texas-based network test company, said his analysis points to a flaw in how IE handles the HTML “span” tag.

Others, however, said that the vulnerability is broader than that. “It’s a problem in the .dll that handles the rendering of multiple types of HTML content in IE,” said Ben Greenbaum, a senior manager in Symantec’s security response group. “But the bug is triggered by the span tag, so it would be accurate to say it’s a combination of both of those sources.”
Greenbaum said Symantec has monitored attacks, but downplayed the threat for now.

“Even in those regions [China and Asia], we’re not seeing very high amounts of attacks,” he said. “And in our own lab tests, the exploit is not successful against every machine. It’s not all that reliable.”

He guessed that the current attack code works, at best, a third of the time, but is most likely even less reliable than that.

“Only a small portion of these attacks will be successful.”
Symantec has not yet determined whether other versions of Microsoft’s browser contain the same vulnerability; attack code in use now, however, works only against IE7.

Both Greenbaum and Moore agreed that what sets the bug apart is the timing.

“The most interesting thing is that it seems to have been first exploited on Patch Tuesday,” Greenbaum said. “If that’s the case, then it’s a safe bet that they timed it so that at the least they’d have a month before a patch is released.”

“There are usually a couple of these floating around,” noted Moore in an e-mail today. “I think the media focus is related to the Microsoft Tuesday timing more than anything else.” During his research, Moore uncovered two Chinese servers that were serving malicious code, and noted that the exploits had been last modified Sunday and yesterday.

Symantec recommended that users enable DEP (data execution prevention) in IE and disable JavaScript. The former can be done by calling up Internet Options from IE’s Tools’ menu, clicking the Advanced tab, then checking the box marked, “Enable memory protection to help mitigate online attacks.”

Microsoft didn’t promise a patch, but said it might produce one. “Once we’re done investigating, we will take appropriate action to help protect customers,” said the company’s spokesman. “This may include providing a security update through the monthly release process, an out-of-cycle update or additional guidance to help customers protect themselves.”

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Story

How the CTO can Maintain Cloud Momentum Across the Enterprise

Embracing cloud is easy for some individuals. But embedding widespread cloud adoption at the enterprise level is...

Related Tech News

Get ITBusiness Delivered

Our experienced team of journalists brings you engaging content targeted to IT professionals and line-of-business executives delivered directly to your inbox.

Featured Tech Jobs