Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Investigates IE 9, 10 Vulnerability Targeted in Attacks

Microsoft said it is investigating an Internet Explorer vulnerability at the center of reports of attacks against IE 10.

Microsoft said it is investigating an Internet Explorer vulnerability at the center of reports of attacks against IE 10.

The company did not say when a patch would be available for users, but confirmed that the vulnerability also impacts Internet Explorer 9 as well.

“We will take the necessary steps to protect customers; meanwhile, we recommend customers upgrade to Internet Explorer 11 for added protection,” a Microsoft spokesperson told SecurityWeek.

According to security researchers, the issue is a use-after-free-remote code execution vulnerability. It was first reported last week by FireEye after it was spotted being used in a watering hole attack targeting VFW.org, the Veterans of Foreign Wars website. The attack is no longer active. However when it was, visitors to the site would be hit with an iFrame that would load a second compromised page in the background. The iFrame loaded a malicious Flash file that exploited the zero-day in IE 10.

Since first being spotted, the vulnerability has also been seen used in other attacks as well. For example, researchers at Websense say the vulnerability (CVE-2014-0322) was being used as early as Jan. 20. In this case, the attack appears to be targeting organizations associated with the French aerospace association GIFAS. The exploit in the attack is hosted on a US server.

“The similarities in the exploit, delivery and search for the EMET.DLL indicate that the same group of threat actors is most likely behind the malicious URL above and the attacks that have been covered by FireEye,” according to Websense.

That attack was traced by FireEye to the same actors they believe are responsible for Operation DeputyDog and have targeted both U.S. and Japanese organizations in the past.

“Two versions of Windows are not affected by this threat: Windows 8.1 (because it includes IE11), and Windows XP (because it only supports up to IE8),” blogged Jonathan Leopando of Trend Micro. “All other versions of Windows are at potential risk, depending on the version of Internet Explorer present on the system.”

Advertisement. Scroll to continue reading.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.