Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Internet Explorer Microsoft Security IT

Widespread Attacks Exploit Newly-Patched IE Bug 141

itwbennett writes "The first widespread attack to leverage the Internet Explorer flaw that Microsoft patched in an emergency update Thursday morning has surfaced. By midday Thursday Symantec had spotted hundreds of Web sites that hosted the attack code. The attack installs a Trojan horse program that is able to bypass some security products and then give hackers access to the system, said Joshua Talbot, a security intelligence manager with Symantec. Once it has infected a PC, the Trojan sends a notification e-mail to the attackers, using a US-based, free e-mail service that Symantec declined to name." Relatedly, reader N!NJA was among several to point out that Microsoft has apparently been aware of this flaw since September.
This discussion has been archived. No new comments can be posted.

Widespread Attacks Exploit Newly-Patched IE Bug

Comments Filter:
  • threat? (Score:5, Insightful)

    by clarkn0va ( 807617 ) <apt,get&gmail,com> on Saturday January 23, 2010 @11:14AM (#30869758) Homepage

    Microsoft has apparently been aware of this flaw since September.

    Further evidence that the only "threat" as far as MS is concerned is the threat of a damaged public perception. Although I suppose that's an improvement in itself.

  • by 1s44c ( 552956 ) on Saturday January 23, 2010 @11:43AM (#30869926)

    This has been covered ad nauseum here. Do we really need an update every 10 hours? A bug was exploited, it is now patched. Anyone who falls victim to it now deserves to do.

    Thats not entirely fair. It's not practical for many people to update all systems within a day or two. Most organizations don't move that fast.

  • by 1s44c ( 552956 ) on Saturday January 23, 2010 @11:51AM (#30869964)

    This has been covered ad nauseum here. Do we really need an update every 10 hours?

    Yes. Micro$oft bad!

    Well, they are.

    A bug was exploited, it is now patched. Anyone who falls victim to it now deserves to do.

    Windows users dumb.

    That doesn't follow. Fooled because they don't know better or don't get the choice maybe, but dumb isn't the right word.

    Stay tuned as Slashdot milks this story for another week!

    Stories like this are raw meat for the Linux Hammer Legion members.

    Stories like this clearly show Microsoft for what they are - A company that doesn't care about the online safety of their customers data. They are a monopoly with the normal monopoly mentality that customers are there to serve them.

  • Re:threat? (Score:1, Insightful)

    by Anonymous Coward on Saturday January 23, 2010 @11:57AM (#30870006)
    OK, that's just a ridiculous statement.

    If you use windows without IE you are still very much at risk from the many other windows holes. You will cracked sooner or later and you may not even notice.

    How would you possibly know he will be cracked? If he doesn't click on and run malicious code he won't be "cracked". You do realize that Windows has had a firewall on by default for many years now, right? Today, the biggest source of vulnerabilities are applications. Since he has already taken Internet Explorer out of the equation by not using it, these vulnerabilities are in things like Firefox, Flash, Office, Acrobat Reader, etc. The attacks based on those vulnerabilities are not using "windows holes"; they are using problems with the applications. Simple safe computing practices insulates you against most all of them.

  • Re:threat? (Score:5, Insightful)

    by v1 ( 525388 ) on Saturday January 23, 2010 @11:57AM (#30870008) Homepage Journal

    What's unfortunate here is there's still a lot of people out there that don't understand why some security researchers publish security bugs they find. It's issues like this where "We reported this to you FOUR MONTHS AGO and you haven't fixed it yet. We're going public with it tomorrow." Oh noes! Everyone's computer getting owned, it's all your fault, you should keep security bugs QUIET so we have time to fix them!.

    Ya, right, whatever. They don't want the researchers to keep the bugs quiet so they "have time to fix them". Clearly four months is more than enough time to fix anything important. So, just how many more of these critical security bugs are we continuing to keep under wraps until someone exploits them before getting around to fixing? The logical conclusion is the researchers should give companies like MS a flat 30 days notice, and then go public immediately after that. At least we'd be getting the bugs patched 35 days after discovery, instead of 130 days. Either way, the amount of exposure we experience is the same, they're going to drag their feet until someone lights a fire under them. The only one this "irresponsible disclosure" hurts is the publisher. In the end, it helps the users, because the publishers now have a concrete deadline to avoid losing face, rather than "lets hope no one else discovers this before spring".

    We don't need them gambling with our security, and that's exactly what they're pushing with their cries for "responsible disclosure".

  • by Stephan202 ( 1003355 ) on Saturday January 23, 2010 @11:59AM (#30870016) Homepage

    [...] the Trojan sends a notification e-mail to the attackers, using a US-based, free e-mail service that Symantec declined to name.

    Hotmail, perhaps? No?

  • by BartholomewBernsteyn ( 1720348 ) on Saturday January 23, 2010 @12:10PM (#30870086) Homepage
    That is the main problem with closed source software; in the event of a security hole, you as a customer / company are left to the mercy / arrogance of your software vendor to patch the flaw. Until he does, you can do nothing but become increasingly concerned, since you're left to the increasing danger of having your machine compromised in the meantime. This might be the right time to educate people about the main merit of open source software: As soon as a security hole is discovered, virtually anyone can contribute to a timely resolution. 0day? Fixed tomorrow!
  • by Anonymous Coward on Saturday January 23, 2010 @12:18PM (#30870134)

    "Anyone who falls victim to it now" is a typical Microsoft client. The IE security flaw in Windows has been arguably patched for years already anyway -- it's called Firefox.

    Right now we're in NASCAR effect - this is the slowmo replay of the latest pileup that has included major governments saying stop using the browser. You think it stopped being notable after the original tire blew? Rub a lamp. There's at least a full week's worth of commentary about the individual cars wrapping into balls on the guardrail now.

    Which is great. MS's crap approach to security needs broader, louder coverage. Clearly it hasn't been loud enough yet.

  • by the eric conspiracy ( 20178 ) on Saturday January 23, 2010 @12:32PM (#30870228)

    The problem is that M$ gets the timeline wrong so often. It should be:

    1. Find bug
    2. Patch bug

    Not:

    1. Find bug
    2. Ignore bug for n months
    3. News released about exploit
      compromising customers installations
      causing international incident.
    4. Release self serving announcement
      that other systems are not affected
    5. More exploits appear
      affecting larger numbers of customers
    6. Patch bug

    Until this irresponsible behavior stops there should ba a lot more stories. These guys need to have the light shown on their absurd practices as brightly as possible.

  • by Runaway1956 ( 1322357 ) on Saturday January 23, 2010 @12:36PM (#30870260) Homepage Journal

    "Kinda makes you wonder" if it's another slow news day. I mean, how many people did NOT see this coming? Even Joe Sixpack probably had this figured out - assuming that he even watches the evening news. Wait - maybe I'm getting senile. Joe stopped watching the news when he figured out how to schedule his programming around ESPN, More Gore Television, and Hot Chicks After Hours.

    Phhht. Maybe this IS news to part of the world?

  • by Penguinisto ( 415985 ) on Saturday January 23, 2010 @12:36PM (#30870262) Journal

    I'm the last guy you can accuse of being a Microsoft fanboy, but let's be fair on at least one aspect: it is helpful if the patches do their job (closing the hole) without breaking functionality (especially with enterprise software, where Microsoft counts its biggest customers).

    I agree perfectly that it is a fundamental flaw in proprietary software to have potentially exploitable vulns that only, say, Microsoft and maybe the script kiddies know about. I further agree that failing to disclose them prevents users from implementing some sort of work-around (depending on severity, blocking certain script actions at the proxy, implementing certain GPO actions to mitigate damage, etc). OTOH, most of Microsoft's customer base wouldn't even know what a work-around is (aside from just using a different browser, which is probably not what you'll see Microsoft recommending).

    The nasty stuff is lurking in there, certainly. Whether the bad guys know about it and can actually use it is another matter. I personally subscribe to the philosophy of full disclosure - it is better that everyone using the product know about flaws in it, if only to protect themselves. OTOH, I can see and appreciate (though not quite agree to) the opposite tack of limiting fields of research for the bad guys, as evidenced by the bad guys' habit (among others) of sifting through patches to find the flaws... where I part ways is in knowing that the patch-sifting is only one of many tools in which to find vulns. Whether it is the most popular method or not, I do not know.

  • Re:threat? (Score:4, Insightful)

    by Kozz ( 7764 ) on Saturday January 23, 2010 @12:45PM (#30870326)

    If you use windows without IE you are still very much at risk from the many other windows holes. You will cracked sooner or later and you may not even notice.

    Even more disturbing, some people may notice and not think much of it. What is the most obvious evidence you can imagine of being 0wned? I talked to a guy once who was telling me of PC troubles (he knew I was a "techie" guy) and said he occasionally would notice the mouse would move, click, etc without his input. I quickly asked him if he did any kind of commerce, banking, online bill-paying stuff, and he said "yes". I told him to go home and unplug his modem/cat5/whatever and to format the computer asap.

    It wasn't clear what exactly he thought the problem was, but I recall thinking he was surprised when I told him that there was a person on the other end of the wire moving the mouse, using his PC for who-knows-what. And even then he didn't seem to have a sense of urgency about fixing it. You can't fix stupid, as they say.

  • by Antique Geekmeister ( 740220 ) on Saturday January 23, 2010 @12:56PM (#30870418)

    Maybe, just maybe, they should throw out most XML use. It's expandability and flexibility have caused repeated security and performance issues, and it's being used consistently instead of far simpler and more robust configuration technologies.

  • by b4dc0d3r ( 1268512 ) on Saturday January 23, 2010 @01:06PM (#30870506)

    I'm a software developer. I have a list of things I need to fix, some things are higher priority. We set a date, and work as many patches as we can toward that date, into a single release or patch. Makes it easier to test when you bundle several things together, and can test 5 patches with a single test case instead of individually. That makes the cycle more efficient.

    Now, a large company would have more patches, and more would be high priority. So they fix what they can, that makes sense. Open the bug list, sort by priority, own one (or get assigned one). To the developer, this is just one of several (hundred?) problems on the list. Management has to increase the priority based on input from triage.

    The entire world might know a defect is a security vulnerability, but if it's not made clear to the triage guy, it will sit as "possible denial of service" medium or medium-well priority until the known vectors are taken care of.

    Thinking about it this way makes Microsoft's blunders understandable. Not forgivable of course. My customer sends me a bug report and says "gwah, you're exposing my entire database to everyone fix it now or face a lawsuit!!!!eleventy". I say, let's take a look, we find out that yes you can see the entire data set - after you enter your credentials and only while on your company's network, and you just sent a mail to your competitor with your credentials in it. Change your password, WONTFIX. In other words, MS has to have good info in order to decide how to prioritize.

    At the same time, they have to keep their customers and shareholders happy, so while the triage guy says "this is the worst bug ever in the history of everything and it needs to be fixed yesterday" the company itself says to the employee "sure, but follow all processes and have it reviewed and put it in the next patch cycle and we'll test all of them next week and prepare for a release next week."

    Then to its customers and shareholders it says "A small, hard-to-exploit exploit has been found and even though ASLR and DEP and sandboxing are in place, someone might after a million failures be able to exploit this exploit so we've decided to be proactive and fix this exploit. We haven't heard of anyone exploiting this exploit, but we didn't really ask any of our friends in the malicious software industry - but that was just because we didn't want to tip our hand. Your security is, after all, very important to us. Exploit."

    In short: there are more than we'll ever know.

  • by Anonymous Coward on Saturday January 23, 2010 @01:19PM (#30870612)

    How is it that the top dog in the software game can't keep up with these very simple principles ?

    Why should they ? They have a monopoly on the desktop, and unless it affects their profit line, there is no reason for them to fix anything.

  • Re:threat? (Score:3, Insightful)

    by ozmanjusri ( 601766 ) <aussie_bob@hoMOSCOWtmail.com minus city> on Saturday January 23, 2010 @01:24PM (#30870642) Journal
    How would you possibly know he will be cracked?

    80% of home Windows computers have been compromised [eff.org] by one or more viruses.

    IE market share is below 40% [w3schools.com]

    You do the math.

    Interestingly, even though most of those apps you mentioned as sources of vulnerabilities exist on other platforms, the rates of infection of anything other than Windows remains at zero or close to it. I'd say that points to a platform problem, not an application one.

  • by mpe ( 36238 ) on Saturday January 23, 2010 @01:35PM (#30870736)
    That is the main problem with closed source software; in the event of a security hole, you as a customer / company are left to the mercy / arrogance of your software vendor to patch the flaw.

    Or even admit that there actually is a flaw. Microsoft were told about this months ago and there's no reason to believe that the first person to find a flaw with be a "white hat".
  • Re:threat? (Score:1, Insightful)

    by Anonymous Coward on Saturday January 23, 2010 @02:34PM (#30871156)

    You will cracked sooner or later and you may not even notice.

    And how is the average user going to notice they got rooted on Linux? Nice try at FUD though. Wouldn't expect anything but the best anti-ms hate around here..

  • by Anonymous Coward on Saturday January 23, 2010 @02:47PM (#30871268)

    Yeah, using XML has been a total plague... Apple uses it everywhere in OS X, and I'm sure we all remember the endless number of exploits endured by the poor bastards who use Macs since OS X shipped in 2001.

    Oh, wait... there haven't been any exploits on OS X.

    There must be something else at work here... like Apple employing more competent people to write code than Microsoft and Adobe.

  • by Zero__Kelvin ( 151819 ) on Saturday January 23, 2010 @03:06PM (#30871448) Homepage

    "Wouldn't the obvious thing to do is shut the email account down and watch for people trying to log into it?"

    That would certainly trace them all the way to the anonymous proxy in a country with laws that don't require them to give up the logs.

  • by Foredecker ( 161844 ) * on Sunday January 24, 2010 @06:38AM (#30877162) Homepage Journal

    How about this: with a commercial software vendor - heck, lets just use Microsoft - you have a vendor that has the funds and qualified staff to fix problems quickly; Seucrity and regular bugs alike. You likely have a support contract that requires this. Things are found and fixed quickly and reliably. There are people whos job it is to respond to email and answer the telephone. Heck, they will even fly out to your site if they need to. If you are in a moderately big city there is likely support people already there.

    Ok, with Redhat someone can get the same thing, becuase they pay $800 a year for support.

    Here is another way to look at it: you suspect you have a bug in some OSS software... .Lets say its a major one like Firefox. You send the security email alias a mail (there is no phone number). Its a good group of people, but hey, they are busy and you dont have any kind of business relationship with them. No money changed hands, you have no support contract. They are under no obligationto help you at all - the license agreemetn even says so. You downloaded Firefox for free remember? You are dependant upon their largese and good repuation (and with Mozial, it is good).

    So you hope they can get around to it - they have some people you can exchange email with, and a bug you can watch. Thats groovy, but there are no solid expectations? They fix bugs and are generally reliable about getting patches out. They have a schedule and everything, but are not under any obligation to do so for you in particular. They are good honest folks so Im sure they will get to it sooner or later.

    Like I just mentioned [slashdot.org] to X0563511 [slashdot.org], I dont by the argument that "its open so anybody can look at it and fix bugs". Thats just bogus. Yes, of course its open. I saw a hilariously appropriate post on Slashdot a while back (paraphrasing):

    The ratio of people that comment on security problems to the people actualy qualifed to fix them is about 1000000:1.

    Its a myth that for any given open source project there are legions of devleopers with the skills, knowledge and expertise to correctly fix complex security bugs and issue a patch as you say "fixed tomorrow". Its not even a good myth. The Myth Busters wont be interested.

    All the major OSS projects have teams that own the code - just like Microsoft. They dont let just anybody fix bugs - let alone security bugs. The have bug triage and code review processes - just like Microsoft. They also have test, QA and releases processes too. Note there is at least one guy thinks security bugs in OSS code can be fixed with no QA (read this golden post [slashdot.org]...) and no, hes not being subtly humorous, just naive.

    All major OSS projects have a vetting and qualification process just like we do. For example, I can fix security bugs in code I own, but not in the Windows kernel. Even for changes in my code I get a seucrity dude to do a code review.

    Ill ask you this - how many security code reviews on other peoples code have you done? How many bugs have been fixed as a result? How many did you fix? Can you link to the bugs and change lists in a repository somwhere?

    Fixing security bugs is hard - harder than regular bugs and those can be hard. You really think that just any old developer can just dive right in and triage and fix security bugs? Really? Do you think the owning teams would let you? If so, then go read some of polices of major OSS projects, like the Mozilla pages here [mozilla.org]. "Virtually anyone" is most certainly not allowed to just dive in and fix security bugs in Firefox - hey wont let you unless you are qualifed and vetted.

    So look, I really do love open source software. The fact that it is open

The Tao is like a glob pattern: used but never used up. It is like the extern void: filled with infinite possibilities.

Working...