Turn off the Ad Banner  

To print: Select File and then Print from your browser's menu.

    -----------------------------------------------
This story was printed from CdrInfo.com,
located at http://www.cdrinfo.com.
-----------------------------------------------

Appeared on: Saturday, January 29, 2011
Microsoft Warns Of New IE Bug

Microsoft on Friday warned Windows users of a new vulnerability that attackers could exploit to steal information and dupe people into installing malware.

The company is investigating public reports of a vulnerability in all supported editions of Microsoft Windows. The vulnerability could allow an attacker to cause a victim to run malicious scripts when visiting various Web sites, resulting in information disclosure. This impact is similar to server-side cross-site scripting (XSS) vulnerabilities, Microsoft said.

MHTML is a Web page protocol that combines resources of several different formats into a single file. Only Microsoft's IE and Opera Software's Opera support MHTML natively, while Google's Chrome and Apple's Safari do not, and Firefox requires an add-on to read and write MHTML files.

The company is aware of published information and proof-of-concept code that attempts to exploit this vulnerability but it has not yet seen any indications of active exploitation of the vulnerability.

"The vulnerability exists due to the way MHTML (MIME Encapsulation of Aggregate HTML) protocol interprets MIME-formatted requests for content blocks within a document. It is possible under certain conditions for this vulnerability to allow an attacker to inject a client-side script in the response of a Web request run in the context of the victim's Internet Explorer. The script could spoof content, disclose information, or take any action that the user could take on the affected Web site on behalf of the targeted user," Microsoft said.

The impact of an attack on the vulnerability would be similar to that of server-side cross-site-scripting (XSS) vulnerabilities. For instance, an attacker could construct an HTML link designed to trigger a malicious script and somehow convince the targeted user to click it. When the user clicked that link, the malicious script would run on the user's computer for the rest of the current Internet Explorer session. Such a script might collect user information (eg., email), spoof content displayed in the browser, or otherwise interfere with the user's experience.

The workaround: Microsoft is recommending users apply locks down the MHTML protocol by running a "Fixit" tool it's made available.

Microsoft is currently working on a security update to address this vulnerability.


Home | News | All News | Reviews | Articles | Guides | Download | Expert Area | Forum | Site Info
Site best viewed at 1024x768+ - CDRINFO.COM 1998-2024 - All rights reserved -
Privacy policy - Contact Us .