internet-explorerMicrosoft waarschuwt voor een ernstig beveiligingslek in alle versies van Internet Explorer dat op het moment actief wordt misbruikt om computers met malware te infecteren, terwijl er geen beveiligingsupdate beschikbaar is om het probleem op te lossen.

Volgens Microsoft zijn er alleen meldingen van een beperkt aantal gerichte aanvallen tegen Internet Explorer 8 en 9, hoewel het probleem in alle ondersteunde versies aanwezig is. Via de kwetsbaarheid kan een aanvaller willekeurige code op het onderliggende systeem uitvoeren. De exploit die Microsoft analyseerde werkt alleen op Windows XP en Windows 7

Maatregelen

Het bezoeken van een gehackte of kwaadaardige website met een kwetsbare IE-versie is voldoende om besmet te raken. Dustin Childs van Microsofts Trustworthy Computing stelt dat de softwaregigant aan een update werkt. In de tussentijd zijn er verschillende maatregelen die IE-gebruikers kunnen nemen.

Zo is er een "Fix it" oplossing waarbij IE-gebruikers het kwetsbare onderdeel met één muisklik kunnen uitschakelen. Deze oplossing werkt echter alleen voor de 32-bit versies van Internet Explorer. Andere opties zijn het verhogen van de Internet en lokale intranet beveiligingszones naar "Hoog" en het blokkeren van ActiveX Controls en Active Scripting in deze zones.

Een andere optie is om IE een waarschuwing te laten geven voordat Active Scripting plaatsvindt of het uitschakelen van Active Scripting in de Internet en lokale intranet beveiligingszones.

Bron: security.net


joomla-logoCooperative Disclosure

I'm in attendance this year at Rapid7's UNITED Security Summit, and the conversations I'm finding myself in are tending to revolve around vulnerability disclosure. While Metasploit doesn't traffic in zero-day vulnerabilities every day, it happens often enough that we have a disclosure policy that we stick to when we get a hold of newly uncovered vulnerabilities.

What's not talked about in that disclosure policy is the Metasploit exploit dev community's willingness to help you, the unaffiliated researcher, to build out Metasploit modules that exercise your new awesome bug. While the usual procedure is to put together your module and send us a Pull Request, if you're dealing in undisclosed vulns, you probably don't want to spill the beans before your disclosure is public and the vendor has had a chance to react.

In those cases, a little more private tutelage might be the thing for you. This week, Juan Vazuquez did just that with contributor Charlie Eriksen and his shiny new Graphite vulnerability. It's pretty easy to put together a private git repo, work out whatever bugs, cleanup, and style tips that are necessary for your module to hit the prime time, and then land it to the main Metasploit distribution once the disclosure parts are done.

Expressing a new vulnerability as a Metasploit module is more than mere fame and fortune for the exploit dev. Public Metasploit modules are just about the best way today to bring public visibility to your bug. This, in turn, has a nearly magical effect on get patches rolled out or other mitigation in record time, which makes the Internet as a whole a stronger, more resilient, and more useful network.

So, if you're sitting on some undisclosed vulnerabilities and you're not super sure how to go about turning them into generally useful Metasploit modules, just ask! Both the Rapid7-employed exploit devs and the larger Metasploit community are always happy to help out with some mano-y-mano module writing, and we're pretty good at keeping new, undisclosed vulns off of Twitter (at least, for a little while).

 

Joomla Bug in the Wild

Speaking of patching, late last week, Metasploit exploit developer Juan Vazquez wrote up the latest Joomla bug as part of putting together a module to exploit it. I won't rehash it all here, but if you're of the Joomla persuasion, this will hopefully be another example of a public Metasploit module spurring along your own scanning and patching process.

If you run an enterprise IT shop, you know that Joomla is one of those technologies that has a tendency to pop up in your environment, even if it's not on your explicit whitelist of approved technologies. It's pretty easy to set up and use, so you might be surprised to find it humming along in your environment as people (with all the best intentions!) fire up an instance to run their local knowledge base or internal blog or whatever. And, since those folks aren't running sanctioned and blessed IT-approved software, who knows if they'be been keeping up on their patches. So, along with this latest module, it might be a good time to break out the old Joomla Version scannermodule to tally up what's running.

 

New Modules

We've got ten new modules this week, including the new Joomla module mentioned above. Enjoy!

Exploit modules

Auxiliary and post modules

 

Availability

If you're new to Metasploit, you can get started by downloading Metasploit for Linux or Windows. If you're already tracking the bleeding-edge of Metasploit development, then these modules are but an msfupdate command away. For readers who prefer the packaged updates for Metasploit Community and Metasploit Pro, you'll be able to install the new hotness today when you check for updates through the Software Updates menu under Administration.

For additional details on what's changed and what's current, please see Brandont's most excellent release notes.

Source: community.rapid7.com