Free Republic
Browse · Search
General/Chat
Topics · Post Article

Skip to comments.

'Critical' IE bug threatens PC users
theregister.co.uk ^ | Monday 27th March 2006 09:14 GMT | Ciara O'Brien, ElectricNews.net

Posted on 03/27/2006 6:58:48 PM PST by Ernest_at_the_Beach

A dangerous new exploit in Internet Explorer could put PCs and data at risk, Microsoft has admitted.

The flaw, for which code has already been published on the internet, could be exploited to set an email-borne virus free on the unsuspecting public.

Potential viruses could come as an attachment that conceals the code, or could possibly redirect users to a site that will unleash the code on the user's machine, leaving the computer open to remote attack. Once the PC is being controlled by a malicious user, it can then be used to launch attacks on other PCs.

Even supposedly fully patched versions of Internet Explorer 6 are vulnerable to the flaw, it seems, as are users with XP Service Pack 2.

However, Microsoft has no plans to patch it until its next security update is released. This is despite some security companies rating it as a high level threat.

In a security advisory on its website, Microsoft outlined the threat: "We have seen examples of proof of concept code but we are not aware of attacks that try to use the reported vulnerabilities or of customer impact at this time.

"Microsoft has determined that an attacker who exploits this vulnerability would have no way to force users to visit a malicious website."

Instead, it has warned users of its browser products to be careful when opening email attachments and to avoid untrusted websites. It has also recommended that users disable Active Scripting in their browser in an attempt to reduce their exposure to attack.

The other option is to choose an alternative browser, such as Firefox or Opera. However, even these browsers are not as safe from attack as they were once considered.

Firefox has been subject to a number of flaws over the past year, including one that could leave its users more vulnerable to phishing scams. Meanwhile, a report published in September by Symantec rated Internet Explorer as safer than Firefox. The report found some 25 flaws in Mozilla's Firefox internet browser, almost double the number it discovered in IE.

However, it has been a tough week for Microsoft - this is the third security flaw it has had to investigate in the past seven days. On Tuesday, it admitted it was looking into a security flaw that could leave Windows PCs open to remote control, while earlier in the week it also alerted users to a vulnerability that could cause the Internet Explorer browser to crash.


TOPICS: Computers/Internet; Conspiracy
KEYWORDS: convictedmonopoly; exploit; internetexploiter; lookoutexpress; lowqualitycrap; securityflaw; trojan; windows; zombies
Navigation: use the links below to view more comments.
first 1-2021-4041-44 next last

1 posted on 03/27/2006 6:58:50 PM PST by Ernest_at_the_Beach
[ Post Reply | Private Reply | View Replies]

To: All
More:

**********************************

Update: Microsoft tests fix for IE bug as exploits appear
It aims to add patch on or before its April 11 security update

****************************************************************

News Story by Nancy Gohring

MARCH 27, 2006 - A recently identified security hole in the Internet Explorer browser is being exploited, and Microsoft Corp. hopes to include a fix for it in its April 11 patch or possibly sooner, according to a posting on a Microsoft blog.

So far, attacks are limited in scope, Stephen Toulouse, head of Microsoft's Security Response Center, wrote on the center's blog Saturday. Today, however, Web security company Websense Inc. said it has found hundreds of sites taking advantage of the weakness and that the number of such sites is rapidly growing.

The vulnerability, which was first identified last week, allows hackers to entice Web surfers to visit Web sites where malicious code can be automatically run on the visitor's computer (see "Exploit now publicly available for unpatched IE flaw"). It exploits a vulnerability in the way that IE renders HTML and affects Windows 2000, Windows XP and Windows Server 2003, Toulouse said. Users of IE 7 Beta 2, the most recent version of IE, won't be affected by the bug, Microsoft said.

"We're working day and night on development of a cumulative security update for Internet Explorer that addresses the vulnerability," Toulouse wrote. The update is being tested and is expected to be released as part of Microsoft's monthly security update, which is scheduled for April 11, he said. However, Microsoft could release the fix earlier if the threat grows, he said.

The Web sites found by Websense download different types of malicious code, including back doors and Trojan horses, onto Web surfers' machines. Back doors bypass regular authentication requirements, enabling unauthorized access to computers, and Trojan horses are malicious programs disguised as legitimate applications.

Microsoft is working with industry partners and law enforcement to remove Web sites that are exploiting the vulnerability, Toulouse said.

Web surfers can avoid the attack by turning off Active Scripting, Microsoft said.

The vulnerability is the third such IE bug to surface within the past two weeks and is considered the most serious because it is relatively easy to exploit.

2 posted on 03/27/2006 7:03:09 PM PST by Ernest_at_the_Beach (History is soon Forgotten,)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Salo; ShadowAce
Attacks now underway according to this PC Mag article:

IE Under Attack: Microsoft Ponders Emergency Patch

3 posted on 03/27/2006 7:05:13 PM PST by Ernest_at_the_Beach (History is soon Forgotten,)
[ Post Reply | Private Reply | To 2 | View Replies]

To: Ernest_at_the_Beach
Instead, it has warned users of its browser products to be careful when opening email attachments and to avoid untrusted websites

Does anybody in the whole world not know this?

4 posted on 03/27/2006 9:10:53 PM PST by Graybeard58 (Remember and pray for Sgt. Matt Maupin - MIA/POW- Iraq since 04/09/04)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Graybeard58

I think there are many that are not well versed in the art of avoiding trouble on the internet!


5 posted on 03/27/2006 9:14:49 PM PST by Ernest_at_the_Beach (History is soon Forgotten,)
[ Post Reply | Private Reply | To 4 | View Replies]

To: rdb3; chance33_98; Calvinist_Dark_Lord; Bush2000; PenguinWry; GodGunsandGuts; CyberCowboy777; ...

6 posted on 03/28/2006 5:16:01 AM PST by ShadowAce (Linux -- The Ultimate Windows Service Pack)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Ernest_at_the_Beach
Ok, I wonder if I could have been (hacked/exposed/whatever?) because when I got back to my work computer after this weekend, it now has the "about blank" browser-redirector on it.

I have no earthly .....how this happened...BUT, alot of my work involves email attaching (sending, mainly....NOT opening).

Might any kindly freepers help? Thank you in advance!

7 posted on 03/28/2006 7:10:27 AM PST by spankalib
[ Post Reply | Private Reply | To 1 | View Replies]

To: ShadowAce
Meanwhile, a report published in September by Symantec rated Internet Explorer as safer than Firefox.

In what alternate universe are they living in?

8 posted on 03/28/2006 7:36:04 AM PST by zeugma (Anybody who says XP is more secure than OS X or Linux has been licking toads.)
[ Post Reply | Private Reply | To 6 | View Replies]

To: spankalib

What browser are you using?


9 posted on 03/28/2006 7:36:40 AM PST by zeugma (Anybody who says XP is more secure than OS X or Linux has been licking toads.)
[ Post Reply | Private Reply | To 7 | View Replies]

To: zeugma

IE


10 posted on 03/28/2006 7:41:31 AM PST by spankalib
[ Post Reply | Private Reply | To 9 | View Replies]

To: zeugma

apparently, I'm close to "licking toads"? LOL


11 posted on 03/28/2006 7:42:22 AM PST by spankalib
[ Post Reply | Private Reply | To 9 | View Replies]

To: spankalib

Have you got anti-spyware stuff installed?


12 posted on 03/28/2006 8:00:41 AM PST by Ernest_at_the_Beach (History is soon Forgotten,)
[ Post Reply | Private Reply | To 11 | View Replies]

To: spankalib; backhoe
So do you use Outlook for working with the e-mail?

Do you have a firewall , either hardware or software installed? My questions here are real basic, others here are much more knowledgeable about windows stuff.

Searching freerepubli9c for spyware will get you many threads with discussion although this might be a good one to start on:

Free website to list programs with spyware

backhoe always has some good suggestions.

13 posted on 03/28/2006 8:09:32 AM PST by Ernest_at_the_Beach (History is soon Forgotten,)
[ Post Reply | Private Reply | To 10 | View Replies]

To: Ernest_at_the_Beach

Yes, Adaware & Spybot don't detect it, even a registered version of Webroot Spysweeper failed to detect it. AVG? nope. Panda & Housecall, the online scans, do not detect it.
Seems like I've got to do it manually, I think, via Hijack This!, but am leery of messin w/ da registry!
As an aside, many "free spyware scans" detect it....like "Spyware Doctor" BUT....yep, you already know what I'm gonna say, right? (thay want $$ to get rid of it). Sigh.
I'm going to try bit defender.....will let you know.


14 posted on 03/28/2006 8:09:37 AM PST by spankalib
[ Post Reply | Private Reply | To 12 | View Replies]

To: spankalib
Another resource from that thread:

Spyware Warrior.com

15 posted on 03/28/2006 8:14:50 AM PST by Ernest_at_the_Beach (History is soon Forgotten,)
[ Post Reply | Private Reply | To 13 | View Replies]

To: spankalib; ShadowAce

OK, so I see you are not a newbie to dealing with the crap.

Not sure I'll be of much help.


16 posted on 03/28/2006 8:17:27 AM PST by Ernest_at_the_Beach (History is soon Forgotten,)
[ Post Reply | Private Reply | To 14 | View Replies]

To: spankalib
apparently, I'm close to "licking toads"? LOL

Well, if it works for you :-)

Sorry, but I can't help you with IE issues. 

On the bright side, "about:blank" is probably the least offensive webpage you could have been redirected to! 

17 posted on 03/28/2006 8:18:47 AM PST by zeugma (Anybody who says XP is more secure than OS X or Linux has been licking toads.)
[ Post Reply | Private Reply | To 11 | View Replies]

To: spankalib
From what I've read on this thread, it sounds like HiJack This! should work. Rather than a virus or spyware, your registry has been hijacked. That's probably why none of the normal programs are finding it.

Let us know how bit defender works and if you try Hijack This as well. I'm curious.

18 posted on 03/28/2006 8:21:26 AM PST by ShadowAce (Linux -- The Ultimate Windows Service Pack)
[ Post Reply | Private Reply | To 14 | View Replies]

To: Ernest_at_the_Beach
Direct link to spywarrior.com, :

Spyware Warrior

19 posted on 03/28/2006 8:21:54 AM PST by Ernest_at_the_Beach (History is soon Forgotten,)
[ Post Reply | Private Reply | To 15 | View Replies]

To: All
This site ranks bit-defender very high:

Anti-Virus Software Reviews 2006

20 posted on 03/28/2006 8:30:09 AM PST by Ernest_at_the_Beach (History is soon Forgotten,)
[ Post Reply | Private Reply | To 14 | View Replies]


Navigation: use the links below to view more comments.
first 1-2021-4041-44 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
General/Chat
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson