Free Republic
Browse · Search
News/Activism
Topics · Post Article

Skip to comments.

Microsoft Plugs IE; Warns All Browsers At Risk (Test Your Browser Here)
TechWeb ^ | July 2, 2004 | Gregg Keizer

Posted on 07/03/2004 9:46:15 PM PDT by Eagle9

As if to prove the point that security is like the Dutch boy at the dike, Microsoft on Friday released a stop-gap fix for one of several vulnerabilities that have plagued its Internet Explorer just as a security firm warned that virtually every browser -- not just IE -- can be spoofed by hackers.

The update, which Microsoft tagged as “Critical,” isn't a patch per se, but rather an change to Windows that disables the ADODB.Stream object within the operating system's Data Access Components (DAC).

Last week, an innovative attack launched by a Russian hacker group from previously-infected Microsoft Internet Information Services (IIS) servers compromised a large number of PCs with identity- and financial information-thieving Trojan horses and key loggers. The attack exploited a pair of vulnerabilities in Internet Explorer, one of which -- ADODB -- had not been patched by Microsoft.

While the Russian Web site that hosted the malicious code -- which was surreptitiously downloaded to the compromised computers -- was taken down last Friday to remove the immediate danger, Microsoft has still not released a patch. The ADODB disabler is meant only as a temporary fix, said Microsoft, until it can permanently fix IE.

“In addition to this configuration change, Microsoft is working to provide a series of security updates to Internet Explorer in coming weeks that will provide additional protections,” said Microsoft in a statement. Microsoft did not offer up a timeline for any future IE patches, saying only that “a comprehensive update will be released once it has been thoroughly tested.”

The update to disable ADODB should be downloaded and installed by all users of Windows NT, Windows 2000, Windows XP, and Windows Server 2003, Microsoft said. It's available on the Windows Download site, or via the Windows Update

service. Windows XP Service Pack 2 (SP2), which is expected to release in final form this summer, is not susceptible to the ADODB vulnerability.

Friday's update is one of the few pieces of good news IE users have heard in the last week.

After a rash of exploits against IE vulnerabilities -- including the Web attack of last week, password-stealing Trojans, and a new way for hackers to spoof, or fake, Web sites -- some security analysts questioned whether Internet Explorer was safe enough to use.

Even the U.S. Computer Emergency Response Team (US-CERT), part of the federal government's Department of Homeland Security, recommended that users consider ditching IE for an alternate such as Mozilla or Opera.

“We're recommending one of two things,” said Thomas Kristensen, the chief technology officer at Danish security firm Secunia. “Either use Internet Explorer under very restricted security settings -- which may not be possible for all companies -- or install a different browser.”

Wednesday, Secunia issued a warning saying it had discovered a vulnerability within IE that allowed scammers to spoof, or fake, the content of a site displayed in the browser.

On Friday, however, the security vendor modified the alert to claim that virtually every browser, from Internet Explorer and Mozilla to Opera and Netscape -- including browsers for both Windows and the Mac OS -- has this flaw.

“It's not a code vulnerability,” said Secunia's Kristensen, “but a design flaw.”

The problem stems from how browsers handle frames. “Some time ago, browser designers decided that one site needed to be able to manipulate the content of another, and the functionality was adopted by everyone,” said Kristensen. But hackers can use this to inject phony content -- say their own credit card-stealing form -- into a frame of an actual trusted Web site, such as a user's online bank.

“In these times of phishing attacks and other scams, this is a problem,” said Kristensen. “You're visiting a bank or an e-commerce site, and you're certain of that site, but meanwhile, it's [actually] open in the background to content change by hackers.”

Internet Explorer users can stymie such spoofing attacks by disabling the “Navigate sub-frames across different domains” setting under Tools/Internet Options/Security.

Secunia offered up a quick test that users can run to see if their current browser is vulnerable to this problem.


TOPICS: Business/Economy; Front Page News; Technical
KEYWORDS: browser; getamac; ie; internetexploiter; lowqualitycrap; microsoft; patch; security; securityflaw; technology; vulnerability; vulnerable; windows
Navigation: use the links below to view more comments.
first previous 1-20 ... 41-6061-8081-100 ... 201-207 next last
To: Hawkeye's Girl

I think it does work though in Firefox 8 on Linux...


61 posted on 07/04/2004 1:36:32 AM PDT by Ernest_at_the_Beach (.New Linux SUSE Pro 9.1 user here.)
[ Post Reply | Private Reply | To 31 | View Replies]

To: ShadowAce

Just tested again, looks like Firefox .8 has the problem running on Linux.


62 posted on 07/04/2004 1:52:35 AM PDT by Ernest_at_the_Beach (.New Linux SUSE Pro 9.1 user here.)
[ Post Reply | Private Reply | To 4 | View Replies]

To: Eagle9
Thanks for posting this important information. I have just finished installing a crital patch from Microsoft.

Here's hoping!

63 posted on 07/04/2004 2:52:11 AM PDT by AnimalLover
[ Post Reply | Private Reply | To 1 | View Replies]

To: All

i have a MAC and use Safari. It failed the test. I guess there'll be an update soon. Anyone have any suggestions on what to do in the meantime?


64 posted on 07/04/2004 3:20:51 AM PDT by freedom moose (moose)
[ Post Reply | Private Reply | To 2 | View Replies]

To: Swordmaker
While Secunia DID successfully inject its content onto the page, the return to the page did not replicate that injection
i guess that's what happened to me too then. so maybe i don't have to worry. please explain what replicating the injection means. thanks
65 posted on 07/04/2004 3:23:11 AM PDT by freedom moose (moose)
[ Post Reply | Private Reply | To 24 | View Replies]

To: freedom moose

Firefox is available for the Mac, and the latest version doesn't have this flaw. Try that for now. And the latest Windows Update DOES NOT fix this bug in IE. I just updated earlier & IE failed the test. Just a warning for people.


66 posted on 07/04/2004 3:43:27 AM PDT by DreadCthulhu
[ Post Reply | Private Reply | To 64 | View Replies]

To: Eagle9; EGPWS; WestVirginiaRebel; First_Salute; backhoe; Byron_the_Aussie; TexasTransplant; ...
FYI, the Internet Storm Center tested this latest Microsoft/IE 'fix' and found it inadequate to stop hackers... A related suggestion was distributed by security experts this week that could ALSO be of interest. They reiterate an MS security note (Microsoft Knowledge Base Article 833633) concerning the "Local Machine zone"...

For those of you that don't mind tinkering under the hood" of your computer such as to tighten ALL the security settings in every zone with: Control Panel --> Internet Options --> Security
MS announced a FIFTH security zone NOT shown in that tool with suggestions of tightening things THERE as well...
The control panel tool shows only these four zones:

The 5th (even higher level) zone is known as "Local Machine zone", and the MS article suggested it may be helpful for the security conscious, in some cases to even strengthen some security settings there. Those zone settings can only be tweaked using the registry editor (regedit), and the changes do the following for the Local Machine zone:

If any of you say "you no longer use IE", be aware that a Windows computer STILL HAS SEVERAL OTHER programs that venture out on the internet and can be at risk (Windows Media Player) for example. Shutting off these vulnerabilities helps security in those OTHER programs as well.

With the latest sophistication of trojans, worms, and virus, I recommend tightening EVERY security zone (there is practically no such thing as a 'trusted site' anymore, and even the 'Local intranet' zone is commonly corrupted).
Then install a non-MS browser and emailer if you haven't already.

67 posted on 07/04/2004 4:02:32 AM PDT by Future Useless Eater (FreedomLoving_Engineer)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Eagle9

bump for later.


68 posted on 07/04/2004 4:10:15 AM PDT by Musket
[ Post Reply | Private Reply | To 1 | View Replies]

To: FL_engineer

Thanks.

This never ends.


69 posted on 07/04/2004 4:15:01 AM PDT by Just mythoughts
[ Post Reply | Private Reply | To 67 | View Replies]

To: FL_engineer

Appreciate the info. I'm still cleaning garbage out of my machine.


70 posted on 07/04/2004 4:28:07 AM PDT by backhoe (1990's? Decade of Frauds. 2000's? Decade of Lunatics...)
[ Post Reply | Private Reply | To 67 | View Replies]

To: Eagle9; TenthAmendmentChampion
...if you read his thread, you'll be able to get rid of CoolWebSearch...

Thanks, champ. However I finally managed to get rid of it last week, with Spy Sweeper. I had a terrific dream, that night- I was the Ultimate Techie, hunting hackers on the Net, wrecking their homepages, terrorising their forums, posting accounts of my exploits on my blog. And- receiving millions in Paypal donations, from long-suffering IE users. :) Cheers, By

71 posted on 07/04/2004 5:33:49 AM PDT by Byron_the_Aussie (http://www.theinterviewwithgod.com/popup2.html)
[ Post Reply | Private Reply | To 40 | View Replies]

To: Bush2000
Netscape 4.77 under Red Hat 7.3 is NOT vulnerable.
72 posted on 07/04/2004 5:40:51 AM PDT by TechJunkYard (Hello, I'm a TAGLINE virus. Please help me spread by copying me into YOUR tag line.)
[ Post Reply | Private Reply | To 35 | View Replies]

To: Bush2000
I'm getting a little tired of their continual lies.

ooooh, it really burns you that Mozilla and Firefox have already fixed this "design flaw", doesn't it?

Bottom line -- once again, the open-source tool is safe while the proprietary one is not.

MS is to software what McDonalds is to food. You eat what you like, tho . . .

73 posted on 07/04/2004 6:00:20 AM PDT by Dominic Harr
[ Post Reply | Private Reply | To 52 | View Replies]

To: Eagle9

Using Mozilla 1.7. I passed, do I get a gold star?


74 posted on 07/04/2004 6:04:50 AM PDT by ovrtaxt (Don't worry -- moderate Islam will save us!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: FL_engineer

I am using FireFox. I switched a couple of weeks ago at the suggestoin of some Freepers.

So far I like it.


75 posted on 07/04/2004 6:07:27 AM PDT by SeeRushToldU_So (I laugh when I see women driving with cellphones in their ear.)
[ Post Reply | Private Reply | To 67 | View Replies]

To: Eagle9

Hey, what about Win 95 w/IE 5.5? TX


76 posted on 07/04/2004 6:11:17 AM PDT by 1234 (Border control or IMPEACHMENT)
[ Post Reply | Private Reply | To 1 | View Replies]

To: octobersky
I'm in IE right now. Got an auto -update from MS yesterday.

IE failed the test.

Tried my usual browser, Mozilla 1.7. Passed

77 posted on 07/04/2004 6:18:07 AM PDT by Vinnie
[ Post Reply | Private Reply | To 14 | View Replies]

To: Eagle9
This is an odd article. It talks about the IE ADODB vulnerability, and then goes on to an entirely different implementation problem, shared by some other browsers, which is not as serious, in an apparent attempt to downplay the problems with IE.

Note to everyone: this is not the same as the big problem the other day.

78 posted on 07/04/2004 6:19:11 AM PDT by B Knotts
[ Post Reply | Private Reply | To 1 | View Replies]

To: FL_engineer

BTTT


79 posted on 07/04/2004 6:19:19 AM PDT by lainde (Heads up...We're coming and we've got tongue blades!!)
[ Post Reply | Private Reply | To 67 | View Replies]

To: Bush2000; Swordmaker
Swordmaker: Bush, it IS possible to comment on this without insulting anyone.

Bush2000: Stay out of it.

Too much coffee, Bob?

;)

80 posted on 07/04/2004 6:24:35 AM PDT by Liberal Classic (No better friend, no worse enemy. Semper Fi!)
[ Post Reply | Private Reply | To 52 | View Replies]


Navigation: use the links below to view more comments.
first previous 1-20 ... 41-6061-8081-100 ... 201-207 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
News/Activism
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson