Metasploit Module Released For IE Zero-Day Flaw Used In Labor Attack

A posting from Dark reading:  A targeted attack discovered last week serving up malware from the U.S. Department of Labor’s (DOL) website employed a previously unknown vulnerability in Internet Explorer 8 that Microsoft says it will fix either with an emergency patch or via its monthly patch process.

And as is tradition, Metasploit also has quickly added an exploit pack for the new flaw, a use-after-free bug that has been assigned as CVE-2013-1347. “Microsoft is investigating public reports of a vulnerability in Internet Explorer 8. Microsoft is aware of attacks that attempt to exploit this vulnerability,” a security advisory issued by Microsoft late on Friday said. “Internet Explorer 6, Internet Explorer 7, Internet Explorer 9, and Internet Explorer 10 are not affected by the vulnerability.”

 

Security researchers at AlienVault Labs and Invincea initially attributed the exploit to a patched bug in IE 8, CVE-2012-4792, but further investigation into the attacks found it was a new flaw. FireEye is credited with reporting the find to Microsoft.

 

To read more click here: 

0 replies

Leave a Reply

Want to join the discussion?
Feel free to contribute!

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.