Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

IE Exploit Added to Neutrino After Experts Publish PoC

The developers of the Neutrino exploit kit have added a recently patched Internet Explorer vulnerability to their arsenal after researchers published a proof-of-concept (PoC) exploit.

The developers of the Neutrino exploit kit have added a recently patched Internet Explorer vulnerability to their arsenal after researchers published a proof-of-concept (PoC) exploit.

The MS16-053 security bulletin released by Microsoft in May patched two remote code execution vulnerabilities in the JScript and VBScript scripting engines used in Windows. The flaws, tracked as CVE-2016-0187 and CVE-2016-0189, can be exploited through the Internet Explorer web browser, for which Microsoft released a separate security bulletin to address the issues.

Symantec reported that CVE-2016-0189 had been exploited in targeted attacks aimed at users in South Korea before Microsoft fixed the vulnerability. Experts said the attackers likely delivered the exploit via compromised websites or spear-phishing emails.

On June 22, a team of researchers from Austin, TX.-based security R&D startup Theori analyzed Microsoft’s patch and created a PoC exploit for CVE-2016-0189, which they successfully tested on Internet Explorer 11 running on Windows 10.

According to FireEye, the developers of the Neutrino exploit kit have taken Theori’s PoC and adapted it for their creation.

In Neutrino attacks, cybercriminals use an Adobe Flash file to deliver exploits. In the attacks observed by the security firm, the Flash file, which profiles the victim’s system in order to determine which exploit to use, included exploits for a total of five vulnerabilities – three for Flash Player (CVE-2016-1019, CVE-2016-4117 and CVE-2015-8651) and two for Internet Explorer (CVE-2014-6332 and CVE-2016-0189).

FireEye noted that the exploit added to Neutrino is identical to the one published by researchers – the only difference is in the code that runs after initial control. While the PoC exploit was tested on Windows 10, experts believe attackers might be able to adapt it for older versions of the operating system as well.

Neutrino and RIG have become the most popular exploit kits after Angler and Nuclear disappeared. It is believed that Angler died as a result of the arrests of a Russian cybercrime gang, while Nuclear met its end after researchers published a detailed report exposing its infrastructure.

Advertisement. Scroll to continue reading.

Related Reading: Exploit for Recently Patched Flash Flaw Added to Magnitude EK

Related Reading: Exploit Kit Activity Down 96% Since April

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.