Information Security News mailing list archives

Metasploit Module Released For IE Zero-Day Flaw Used In Labor Attack


From: InfoSec News <alerts () infosecnews org>
Date: Tue, 7 May 2013 00:39:41 -0500 (CDT)

http://www.darkreading.com/attacks-breaches/metasploit-module-released-for-ie-zero-d/240154190

By Kelly Jackson Higgins
Dark Reading
May 06, 2013

A targeted attack discovered last week serving up malware from the U.S. Department of Labor's (DOL) website employed a previously unknown vulnerability in Internet Explorer 8 that Microsoft says it will fix either with an emergency patch or via its monthly patch process.

And as is tradition, Metasploit also has quickly added an exploit pack for the new flaw, a use-after-free bug that has been assigned as CVE-2013-1347. "Microsoft is investigating public reports of a vulnerability in Internet Explorer 8. Microsoft is aware of attacks that attempt to exploit this vulnerability," a security advisory issued by Microsoft late on Friday said. "Internet Explorer 6, Internet Explorer 7, Internet Explorer 9, and Internet Explorer 10 are not affected by the vulnerability."

Security researchers at AlienVault Labs and Invincea initially attributed the exploit to a patched bug in IE 8, CVE-2012-4792, but further investigation into the attacks found it was a new flaw. FireEye is credited with reporting the find to Microsoft.

At least nine additional websites in addition to the DOL were hit with the attack simultaneously, according to Jaime Blasco, director of AlienVault research labs. Blasco said in a blog post over the weekend that nonprofit organizations and a large European aerospace, defense, and security company were among the websites hit in the waterhole campaign.

[...]


______________________________________________
Visit the InfoSec News Security Bookstore
Best Selling Security Books and More!
http://www.shopinfosecnews.org

Current thread: