Microsoft warns of new IE bug; attacks under way

It's the second zero-day vulnerability in the last 60 days

Microsoft today warned of a critical vulnerability in Internet Explorer that is already being exploited by hackers, the second such admission in the last two months.

Internet Explorer 6 (IE6) and its 2006 successor, IE7, contain a vulnerability that can be used by attackers to inject their own malicious code into a Windows PC. The oldest and newest of Microsoft's supported browsers, IE 5.01 and IE8, respectively, are not at risk from attack.

"At this time, we are aware of targeted attacks attempting to use this vulnerability," Microsoft acknowledged in an advisory posted simultaneously with the two security updates that patched eight bugs in Windows and Office. Elsewhere, Microsoft said that the vulnerability had been publicly disclosed.

"It doesn't look like an exploit has been publicly posted," noted Andrew Storms, director of security operations at nCircle Network Security, who added that Microsoft might have been made aware of the vulnerability either via a customer report, or from one of the security companies that partner with it in MAPP (Microsoft Active Protections Program). A report on the bug later today from the likes of Symantec or McAfee would indicate the latter, said Storms.

This is the second time in the last 60 days that Microsoft has admitted that hackers were exploiting an unpatched bug in IE. In mid-January, Microsoft said that a flaw in IE had been used to attack several companies' networks , including Google 's and Adobe's. Microsoft patched that vulnerability, and seven others, later in the month when it issued an emergency update , often dubbed an "out-of-band" update.

As is its practice, Microsoft today did not spell out a timeline for patching the latest IE vulnerability, or commit to an out-of-band fix.

Storms said it was too early to say whether Microsoft would rush a patch to users. "Generally, one of the indicators is if an exploit has gone public," he said, noting that as far as he knew, none had. "That often determines how quickly they'll patch. Of course, the way the Internet moves, [an exploit] could be posted in minutes, and then the story changes completely."

If Microsoft does not go out-of-band for the IE vulnerability, it might be May before it patches the problem, Storms said, citing the need to thoroughly test the repair job. April might be possible, he added, depending on how long Microsoft has known of the vulnerability and where it is in the fix cycle. "But then they wouldn't get a full QA cycle on the patch," he said.

The next scheduled Patch Tuesday is April 13, five weeks from today.

Microsoft listed several recommended actions users of IE6 and IE7 can take to defend themselves in lieu of a patch. They include modifying access to the "iepeers.dll," disabling scripting in the browsers and enabling DEP (data execution prevention).

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news for Computerworld. Follow Gregg on Twitter at @gkeizer or subscribe to Gregg's RSS feed . His e-mail address is gkeizer@ix.netcom.com .

Read more about security in Computerworld's Security Knowledge Center.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags MicrosoftInternet Explorerexploits and vulnerabilities

Show Comments
[]