IE zero-day exploit being used in widespread attacks

The exploit is being distributed from many compromised websites around the world, researchers from Symantec said

The number of attacks exploiting a yet-to-be-patched vulnerability in Internet Explorer has increased dramatically over the past few days, indicating the exploit is no longer used just in targeted attacks against particular groups of people.

The vulnerability affects Internet Explorer 9 and 10 and was publicly revealed on Feb. 13 by researchers from security firm FireEye who found an exploit for the flaw being served from the Veterans of Foreign Wars (VFW) website. Security researchers from security firm Websense later reported that the same vulnerability was being exploited from the compromised website of French aerospace association GIFAS (Groupement des Industries Francaises Aeronautiques et Spatiales).

Microsoft published a security advisory about the vulnerability, which is tracked as CVE-2014-0322, and released a "Fix It" tool as a temporary workaround. However, the company has not yet released a regular patch through the regular Windows update channel.

The attacks reported by FireEye and Websense are known as "watering hole attacks" because they involve compromising websites visited by particular groups of people that attackers wish to target -- in these particular cases U.S. military personnel and French defense contractors.

This kind of attacks are different than the catch-all drive-by download attacks where exploits are delivered from a large number of compromised websites in order to affect as many Web users as possible.

"We have continued to closely monitor attacks focusing on CVE-2014-0322," security researchers from Symantec said Tuesday in a blog post. "We've observed trends suggesting that attacks targeting this vulnerability are no longer confined to advanced persistent threats (APT) -- the zero-day attacks are expanding to attack average Internet users as well."

According to Symantec's telemetry data, the number of attacks that exploit this vulnerability increased dramatically since Feb. 22 and affected users in many parts of the world, including North America, Europe, the Middle East and Asia.

A particularly large number of attacks were detected in Japan and the type of websites that were compromised to deliver the zero-day exploit varied.

"The following sites were compromised in these attacks: a community site for mountain hikers, an adult dating service site, a website promoting language education, a website providing financial market information, an online shopping site and the website of a Japanese tour provider," the Symantec researchers said.

The sites hosted the exploit themselves or had a rogue iframe injected into them that loaded the exploit from a different site. Based on the components used, the Symantec researchers believe the same group of attackers is behind the compromises.

"If the attack is successful, the exploit drops a banking Trojan that steals login details from certain banks," the Symantec researchers said.

Users should either upgrade to Internet Explorer 11, which is not affected by this vulnerability, or install the Fix It solution provided by Microsoft.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags Microsoftmalwaresymanteconline safetyintrusionwebsenseFireEyepatchesExploits / vulnerabilities

More about APTFireEyeMicrosoftSymantecWebsense

Show Comments
[]