IE zero-day exploit code goes public

Expect attacks against unpatched browsers to gain momentum, as hackers are using the exploit to launch drive-by attacks from malicious sites

Exploit code for the unpatched bug in Internet Explorer was published on the Web yesterday, a step security pros said earlier would be the precursor to widespread attacks.

Israeli researcher Moshe Ben Abu used a clue in a Wednesday blog post by McAfee to grab an in-the-wild exploit, strip it of its obfuscations and use it to craft a working attack module for the popular Metasploit open-source penetration framework.

[ Learn how to secure your systems with Roger Grimes' Security Adviser blog and Security Central newsletter, both from InfoWorld. ]

"It was quite easy," said Abu in an email reply to questions late yesterday, referring to the time it took him to build the Metasploit module from the exploit code he'd found. "[It took] no more than a few minutes."

Abu's exploit was added to the Metasploit tree earlier Wednesday after review by the development team, confirmed HD Moore, the creator of the framework and chief security officer for security company Rapid7. Abu has contributed 10 exploit modules to Metasploit in the last three years, added Moore.

Microsoft first warned users of the vulnerability in Internet Explorer 6 (IE6) and IE7 on Tuesday when it issued a security advisory, typically a first step in the path toward delivering a patch when exploits or attacks are public.

By Wednesday, antivirus companies were reporting that hackers were using the exploit to launch drive-by attacks from malicious sites, including the one hosting the code that Abu found.

Abu claimed that the exploit worked on fully-patched PCs running Windows Vista Service Pack 2 (SP2) and IE7, as well as machines running Windows XP SP3 and IE6 or IE7. But the attack code isn't foolproof: It works between 60% and 75% of the time, said Abu.

Moore said it was at the lower end of Abu's range. "The exploit is somewhat unreliable, as it shares traits with other use-after-free flaws such as the bug exploited in the 'Aurora' attacks," said Moore, talking about the IE6 exploit used to hack into Google's corporate network. "Based on our testing, we are seeing the exploit work best against Windows XP SP3 IE7 with rates close to ~60%, without DEP. Other platforms are less reliable right now, but it's likely just a case of tuning the parameters for each target."

Security experts consider public posting of exploit code, especially when it's added to the popular Metasploit, as a milestone that usually means attacks will grow in number as other hackers use the code.

They also have said it's a signal that Microsoft might rush out an emergency fix. "Generally, one of the indicators is if an exploit has gone public," said Andrew Storms, director of security operations at nCircle Network Security, in an interview Tuesday. "That often determines how quickly they'll patch."

Microsoft hasn't committed to a patching schedule for the IE bug, but said Tuesday one option would be to deliver an "out-of-band" update before the company's next patch day, April 13.

Until a patch is available, Microsoft has recommended that users modify access to the "iepeers.dll," disable scripting and enabling DEP (data execution prevention). Users can also upgrade Internet Explorer to IE8 , which does not contain the bug.

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news for Computerworld . Follow Gregg on Twitter at @gkeizer , send e-mail to gkeizer@ix.netcom.com or subscribe to Gregg's RSS feed .

Read more about security in Computerworld's Security Knowledge Center.

This story, "IE zero-day exploit code goes public" was originally published by Computerworld.

Copyright © 2010 IDG Communications, Inc.