This article is more than 1 year old

Redmond promises emergency IE bug fix on Friday (zero day + 5)

Keep calm and carry on, advise security types

Microsoft is promising to release an emergency patch that tackles a zero-day vulnerability in Internet Explorer on Friday.

In the meantime, the software giant is pointing customers towards a temporary fix, issued on Wednesday. The stop gap fix uses Redmond's "application compatibility shim mechanism" as a sort of battlefield field dressing to fix a flaw in Internet Explorer that is under active attack. The release of the stop gap fix updates an advisory admitting the flaw and explaining possible workarounds first issued earlier this week.

Corporates are probably best advised waiting for a proper patch from Microsoft on Friday, a blog post by Wolfgang Kandek, CTO at Qualys, advises.

"The decision on whether to deploy the FixIt or whether to wait for the final patch should take into account that attacks are not widespread yet; currently attacks using the vulnerability continue to be of the targeted type with low infection rates reported," Kandek writes.

Security researcher Eric Romang discovered a 0-day exploit for Internet Explorer on an attack site in Italy. Analysis of the exploit revealed that it works against IE 7,8 and 9 running Adobe Flash on fully-patched Windows XP, Vista and 7 machines. Attack scenarios simply involve tricking Windows users into visiting a booby-trapped website, Rapid7 (the firm behind the Metasploit pen test tool) warns.

The exploit has been tied to the Chinese hackers behind the recent infamous Java zero-day flaw. AlienVault reports that the zero day is being used in attacks that install the Poison Ivy Trojan, the same payload spread by the earlier Java zero-day flaw.

The appearance of the Java zero-day prompted widespread calls from member of the security community to uninstall Java or at least remove Java plug-ins from browsers.

Java is not required for the majority of websites.

The appearance of the internet Explorer zero-day has also prompted a debate. A German government agency advised citizens to avoid browsing the web with internet Explorer until the software was properly patched. The Federal Office for Information Security (BSI) advised consumers and business to switch to alternative browsers instead.

Rik Ferguson, director of security research & communication at Trend Micro, advises against this type of knee-jerk reaction to the latest IE flaw. Google’s Chrome and Mozilla Firefox, the most popular alternatives to IE, are no more immune to vulnerabilities or zero-days than Microsoft's oft-criticised browser software, Ferguson points out. ®

More about

TIP US OFF

Send us news


Other stories you might like