Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft’s Internet Explorer Fix It Measure Bypassed

A company that deals vulnerability intelligence and pays for research has said they were able to bypass the”Fix It” measure offered by Microsoft recently.

A company that deals vulnerability intelligence and pays for research has said they were able to bypass the”Fix It” measure offered by Microsoft recently. Microsoft’s Fix It solution was offered in order to address Watering hole attacks targeting a zero-day vulnerability in Redmond’s Web browser.

According to Exodus Intelligence, after a day of reversing the Fix It code, they were able to infect a ‘patched’ system due to bypassing Microsoft’s code. The full details of their work are only available to those who pay for an intelligence feed, but Microsoft has been informed.

“After posting our analysis of the current 0day in Internet Explorer which was used in a “watering hole” style attack hosted on the Council for Foreign Relations website, we decided to take a look at the Fix It patch made available by Microsoft to address the vulnerability. After less than a day of reverse engineering, we found that we were able to bypass the fix and compromise a fully-patched system with a variation of the exploit we developed earlier this week,” an Exodus blog post states.  

Last week, Microsoft confirmed the existence of zero-day flaw in Internet Explorer, and noted that there have been “limited” attacks. According to research from FireEye, the vulnerability in Internet Explorer is targeted by Adobe Flash. So far, malicious Flash files linked to this attack have been used to infect visitors to the Council on Foreign Relations’ website, two Chinese human rights websites, a newspaper in Hong Kong, and a Russian science domain.

On Friday, Symantec said these attacks had the calling card of the Elderwood gang, a group of cyber criminals who have used similar tactics in the past. SecurityWeek’s coverage of that story is here

Microsoft is patching an impressive number of issues this month, but based on Thursday’s preview, this latest Internet Explorer vulnerability isn’t one of them – and at least one person has managed to bypass the publically available mitigation.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.