Biz & IT —

Microsoft warns of IE bug used in Chinese attacks on Google

While investigating the recent attacks disclosed by Google earlier this week, …

Microsoft has issued Security Advisory (979352) after its own investigations into the highly-organized hacking attack in late December, the one that Google earlier this week insinuated came from China, led the software giant to conclude that a Remote Code Execution (RCE) vulnerability in Internet Explorer was used by the perpetrators. 

"The company has determined that Internet Explorer was one of the vectors used in targeted and sophisticated attacks targeted against Google and other corporate networks," a Microsoft spokesperson told Ars. "Microsoft continues to work with Google, other industry partners and authorities to actively investigate this issue. To date, Microsoft has not seen widespread customer impact, rather only targeted and limited attacks exploiting IE6."

While Microsoft says it is only aware of limited, active attacks attempting to use this vulnerability in IE6, and has not seen attacks against other versions of IE, the vulnerability is not limited to version 6, according to the security advisory. Internet Explorer 5.01 on Windows 2000 SP4 is not affected, but IE6 on Windows 2000 SP4, as well as IE6, IE7 and IE8 on supported editions of Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008, Windows 7, and Windows Server 2008 R2 are all affected. 

"The vulnerability exists as an invalid pointer reference within Internet Explorer," the advisory reads. "It is possible under certain conditions for the invalid pointer to be accessed after an object is deleted. In a specially-crafted attack, in attempting to access a freed object, Internet Explorer can be caused to allow remote code execution."

Microsoft did not give any workarounds for the flaw in the security advisory, but it did list five mitigating factors:

  • Protected Mode in IE7 on Windows Vista limits the impact of the vulnerability.
  • In a Web-based attack scenario, an attacker could host a webpage that is used to exploit this vulnerability or do so via a webpage that accepts or hosts user-provided content or advertisements. In all cases, however, an attacker would have no way to force users to visit these websites and would have to convince them to do so, which is typically achieved via an e-mail or instant message.
  • By default, Internet Explorer on Windows Server 2003 and Windows Server 2008 runs in a restricted mode that is known as Enhanced Security Configuration. This mode sets the security level for the Internet zone to High and so is a mitigating factor for websites that you have not added to the Internet Explorer Trusted sites zone.
  • An attacker who successfully exploited this vulnerability could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less affected than users who operate with administrative user rights.
  • By default, all supported versions of Outlook, Outlook Express, and Windows Mail open HTML e-mail messages in the Restricted sites zone, which should mitigate attacks trying to exploit this vulnerability by preventing Active Scripting and ActiveX controls from being used. However, if a user clicks a link in an e-mail message, the user could still be vulnerable to exploitation of this vulnerability through the Web-based attack scenario.

Microsoft says it will continue to monitor the situation and will either post a patch on Patch Tuesday or will release an out-of-cycle security update. We will keep you posted when Microsoft does release an update.

Channel Ars Technica