Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

PoC Exploits Released for Unpatched Edge, IE Vulnerabilities

A researcher has released proof-of-concept (PoC) exploits for unpatched same-origin policy bypass vulnerabilities affecting Microsoft’s Internet Explorer and Edge web browsers.

A researcher has released proof-of-concept (PoC) exploits for unpatched same-origin policy bypass vulnerabilities affecting Microsoft’s Internet Explorer and Edge web browsers.

James Lee, who focuses on vulnerability research, made the PoC exploits public last week. He said he had reported his findings to Microsoft 10 months ago, but received no reply and the flaws remain unpatched.

The security holes can be exploited by a malicious website opened in Internet Explorer or Edge to collect potentially sensitive information from other sites visited by the targeted user.

The same-origin policy (SOP) mechanism should prevent websites from interacting with each other, but security researchers occasionally find ways to bypass it.

An analysis conducted by experts at Trend Micro shows that the vulnerabilities can be exploited by a malicious site to gain access to any information stored in another website’s URL, even if the information should be hidden.

“Examples of vulnerable information that might be stored in the URL include cookies, sessionIDs, usernames, passwords, and OAUTH tokens, either in plaintext or hash form. OAUTH is a way of authorizing third party applications to login to users’ online accounts, and has a history of being abused. Any sensitive information included in the URL of a website could be collected using these vulnerabilities,” Trend Micro explained in a blog post.

SOP bypass in Internet Explorer

It’s unclear why Microsoft has not patched these vulnerabilities. SecurityWeek has reached out to the company for comment and will update this article if it responds.

Lee has promised to publish a blog post describing his findings soon, but as Trend Micro’s analysis shows, the PoC exploits are more than enough for someone to work out the details.

Advertisement. Scroll to continue reading.

This is not the first time a researcher has disclosed a SOP bypass flaw in Microsoft’s browsers after the company failed to release a patch.

It’s also not uncommon for vulnerabilities affecting Microsoft products to be exploited in the wild and an analysis conducted recently by Recorded Future showed that eight of the top ten most exploited flaws in 2018 affected the company’s software.

UPDATE. Microsoft told SecurityWeek it’s not concerned about the impact of these vulnerabilities. 

Related: Websites Can Exploit Browser Extensions to Steal User Data

Related: Windows Servers Vulnerable to DoS Attacks, Microsoft Warns

Related: Microsoft Patches Internet Explorer Zero-Day Reported by Google

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.