Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Internet Explorer The Internet Bug Security

New IE Holes Discovered 801

joelt49 writes "Yahoo! News is reporting that 7 new security holes for Internet Explorer have been discovered by a Chinese researcher; however, there apparantly aren't any attacks on IE yet." The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list. Sure, a lot of people don't like Microsoft, but that's no reason to make it worse for the millions of people who are forced to use Microsoft products, especially for security holes which have yet to be exploited.
This discussion has been archived. No new comments can be posted.

New IE Holes Discovered

Comments Filter:
  • by Tet ( 2721 ) * <slashdot AT astradyne DOT co DOT uk> on Saturday November 29, 2003 @10:11AM (#7586997) Homepage Journal
    The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list.

    Yep, not ideal. But it'll be interesting to see whether MS's claims of having a faster response time to security incidents that the Linux community stands up. Will they have a patch available withing the next day or so? You can guarantee that the Mozilla or Konqueror communities would have in the same circumstances...

    • by Anonymous Coward
      You can guarantee that the Mozilla or Konqueror communities would have in the same circumstances...

      And would the Mozilla and Konqueror communities fully regression test their changes against all of the various software it might affect.. no.
      • by Troed ( 102527 ) on Saturday November 29, 2003 @10:34AM (#7587103) Homepage Journal
        Neither does Microsoft, as shown several times when their updates causes 3rd software to break - even in areas the patch wasn't supposed to touch.

        Feel free to Google.
        • No Exploit, eh? (Score:5, Informative)

          by GaelenBurns ( 716462 ) <gaelenb@nospaM.assurancetechnologies.com> on Saturday November 29, 2003 @11:08AM (#7587272) Homepage Journal
          What I'm wondering is why the poster of this story didn't do a tad more research before posting. As of yesterday, an exploit for these security holes has been available.

          Exploit code, anyone? A simple google search or a Bugtraq archive browse should do it.
          • As of yesterday, an exploit for these security holes has been available.

            The statement "There aren't any attacks on IE yet" doesn't mean there are no exploits, just that no one is using exploits (attacking).
            • Re:No Exploit, eh? (Score:5, Insightful)

              by djdavetrouble ( 442175 ) on Saturday November 29, 2003 @12:37PM (#7587695) Homepage
              Truly. Also, if there is exploit code, someone is using it, just maybe not as part of a trojan or virus yet. Patch or no patch, you can bet that there will be an exploit being used in the wild within a matter of hours or a day at the maximum. The latest trojan/worm/virii are programs that deliver huge amounts of machines to spammers and hackers to become part of their DOS botnets or spamnets, with built in backdoors, etc. Were you on irc the day that the mirc xdcc flaw was discovered? I received no less than 30 malformed xdcc requests that day. Discovery of a new flaw is like free candy to script kidz. Twice the 0wned machines, half the hacking.

          • Great. Crackers work faster than Microsoft. Great. Maybe if they were to start hiring the crackers...

        • by Begemot ( 38841 ) on Saturday November 29, 2003 @11:11AM (#7587286)
          ... as shown several times when their updates causes 3rd software to break ...

          It's even worse when done by design [winntmag.com]. Once a scoundrel - always a scoundrel.
      • by Chexsum ( 583832 ) <chexsum@gmail.BOHRcom minus physicist> on Saturday November 29, 2003 @10:35AM (#7587108) Homepage Journal
        Itd be really strange if Mozilla broke my Window Manager or something. What exactly would they need to test it with?

        I can understand Internet Explorer needing to be tested against the rest of Windows and its APIs but Mozilla is a stand-alone web browser - as long as the API isnt affected it ['full regression testing'] shouldnt matter too much IMO.
        • by Locutus ( 9039 ) on Saturday November 29, 2003 @03:12PM (#7588435)
          Mod the parent up. This one hits the nail on the head and is the heart of what's wrong with MS Windows and right with Linux. What Microsoft claims as integration is done in a way which brings the whole house down when one small part fails. The co-mingling of applications with the OS. Legal documentation even showed that this was originally done for anti-competitive reasons and now is being presented as the latest half-baked why MS Windows is supposedly better than Linux. This is not the design methodology used in the *nix world.

          This is also something to watch out for when developers try to mimic the Microsoft Windows system while making Linux more and more user friendly.

          IMHO

          LoB
          • by mentin ( 202456 ) on Saturday November 29, 2003 @04:01PM (#7588670)
            This is not the design methodology used in the *nix world.

            Code reuse is code reuse, whether it is Windows, Unix, or any other OS/app. Modern programmers are taught to do code reuse, and saing "This is not the design methodology used in the *nix world" is plain stupid.

            When gzip security hole was discovered, it hit hundreds of Unix applications, because they reused the code from this library. Is the "design methodology" any different?

            The gzip bug demonstrated that it sometimes can even be worse on *nix, due to source code coping instead of shared libs, so that the bug had to be fixed in multiple places.

            By the way, Netscape was / Mozilla is actively trying to make itself a platform for writing applications using its XPCOM/XUL and other technologies. It is not very successful so far, but when it will, its bugs and patches will hit lots of independent applications, just like bugs/patches in IE do now.

            • This is not the design methodology used in the *nix world.

              Code reuse is code reuse, whether it is Windows, Unix, or any other OS/app. Modern programmers are taught to do code reuse, and saing "This is not the design methodology used in the *nix world" is plain stupid.

              Hmmm who modded this troll up as Interesting, ok I'll pretend this is not a troll, and answer, what M$ has done with bimbo's and IE is not just code reuse, they have not just used some of the same libraries again, they have tightly coupl

              • by mentin ( 202456 ) on Saturday November 29, 2003 @08:35PM (#7590008)
                You really don't know the first thing about coding do you, when you use a library you do not cut and paste the code into your own, you use their functions and stuff

                And you don't know anything about gzip vulnerability and instead generalize your ideas of how it should be to how it is actually done.

                Lots of applications were using customized version of gzip, e.g. Linux kernel used a trimmed down version of gzip. They could not be simply recompiled with new library - the bug had to be fixed in every copy of the source code - yet, it was code reuse via copy/paste as much as it could possibly be. Too little applications used shared library, so even those application that used standard gzip had to be rebuild with new static library.

                And if *nix world moves to using shared libraries more, it will face the same problem Microsoft has - a single security fix in a single shared library can potentially break any of hundred applications that use this library, and all these applications has to be tested with patched version. Which is still better than patching hundred applications independently.

            • In the case of zlib, the library is sufficiently small that some other packages distribute a version of it as part of their own sources, instead of expecting the system to contain it. Furthermore, some packages contain modified versions of zlib to account for different conditions (for example, the linux kernel contained a version of zlib restricted to do only some operations, to keep the kernel from getting too big).

              When the bug was found, some other packages had to patch the versions of zlib they containe
      • by curious.corn ( 167387 ) on Saturday November 29, 2003 @10:51AM (#7587180)
        Oh, the joys of forceful integration... ;-) Now do you understand the importance of clean independent components with defined and carefully thought out APIs?
      • by Error27 ( 100234 ) <error27 AT gmail DOT com> on Saturday November 29, 2003 @11:00AM (#7587227) Homepage Journal
        Please list one problem someone has had because of a Mozilla security fix.

      • by arkanes ( 521690 ) <<arkanes> <at> <gmail.com>> on Saturday November 29, 2003 @11:11AM (#7587282) Homepage
        Doesn't matter - MS claims a 24 hour response time. Lets see it happen.
      • by Baki ( 72515 ) on Saturday November 29, 2003 @01:36PM (#7587963)
        In the company where I work (a large bank, 40000 work places) the latest IE security patch caused grave problems with (client certificate authenticated) SSL connections. Many internal applications broke down at random after about 10 minutes. This is costing massive amounts of time and money.
    • by PaulK ( 85154 ) on Saturday November 29, 2003 @11:46AM (#7587460)
      Yep, not ideal. But it'll be interesting to see whether MS's claims of having a faster response time to security incidents that the Linux community stands up.

      Have you seen what happens to people who report security issues to MS? Follow the full-disclosure and bugtraq lists sometime; you will be astounded. MS repeatedly ignores reports until there is an exploit. They have gone so far as to lock hotmail accounts of people reporting issues.



      They have repeatedly demonstrated a knee jerk reaction to deny problems until they're public, at which point they announce that they've been working been on it all along.

      Honestly, with their resources, they could give Linux a serious run on patch speed, but only if they change their mindset first.
      • by davburns ( 49244 ) <davburns+slashdot.gmail@com> on Saturday November 29, 2003 @03:34PM (#7588537) Journal
        It's been a while since I followed bugtraq/NTbugtraq. Does Microsoft still charge people $90 (up front -- but supposedly refundable) if they want to report a security bug?

        If they are, then I can see why researchers aren't playing their silly game, especially if they discover several bugs. Further, Microsoft is giving up a small advantage they could have over open source. If they allowed non-public reporting of security bugs, then they could have that information before the crackers get it, while open source bugs are generally reported to open developer lists.

    • by jafac ( 1449 )
      Will they have a patch available withing the next day or so? You can guarantee that the Mozilla or Konqueror communities would have in the same circumstances...

      I really wish someone had done a study, or that there was data somewhere to back that up. Sure, we've got a buttload of anecdotal evidence, but has anyone ever done a study of "average time to fix an exploit once discovered" by Proprietary Vendor versus Open Source?

      Such a study would be MOST enlightening.
      And greatly help some of us win arguments
  • by __aaitqo8496 ( 231556 ) on Saturday November 29, 2003 @10:11AM (#7586998) Journal
    I don't blame this guy for not going to Microsoft first. Given thier track record, more than likely, they would have ignored him until someone publicly announced the problems.

    P.S. Is it news anymore that IE has holes?
    • by muffen ( 321442 ) on Saturday November 29, 2003 @10:45AM (#7587157)
      Given thier track record, more than likely, they would have ignored him until someone publicly announced the problems.

      You may be right, but it still doesn't change anything. I think this guy should have told Microsoft first, waited, if they don't respond within 48 hours, report it.
      If you get a standard stupid automated copy/paste reply, report the holes.... but you SHOULD give the company some notice. As stated in the article, not giving the company any info just makes it bad for anyone having to use IE.

      Is it news anymore that IE has holes?

      Nope. Seriously, who here gives a crap about IE holes? Everyone here probably knows that using IE is about as secure as getting water in a fishingnet.
      • by pjrc ( 134994 ) <paul@pjrc.com> on Saturday November 29, 2003 @11:12AM (#7587287) Homepage Journal
        this guy should have told Microsoft first, waited, if they don't respond within 48 hours, report it.

        I believe the current "best practice" is to wait at least 1 week for the vendor to initially respond... and to give them at least 1 month to create a patch if they (privately) acknowledge the problem.

        But giving them ZERO hours is about as bad as it gets.

        • by ExtraT ( 704420 ) on Saturday November 29, 2003 @04:32PM (#7588825)
          I used to work in Microsoft technical support. From my experience, MS does everything to avoid receiving bug reports from end users, their system is designed in such a way that bug reports are automatically dropped, unless the originate from a pro support client (which pays millions of dollars for support). What this guy did is not only right, but also it is the only moral thing to do. Companies like MS should pay for their bad business practices.
      • by binner1 ( 516856 ) <bdwalton&gmail,com> on Saturday November 29, 2003 @11:16AM (#7587312) Homepage
        I agree with you in theory, but if you look at it from the perspective of "how do you get the average user interested in alternatives?" angle, this might be the way to go.

        Consider that people use IE because "it's there," and not generally for any other reason. These people are going to continue to do so until the consequences are too high. Really, the same should apply to corporations too. The more often they get bent over, and the rougher those encounters are, the more the point gets "driven" home...I've been on a campaign lately trying to get people to switch from IE. I've been pushing Netscape 7.x instead of Mozilla though, as I find explaining the difference is tedious to say the least. I'd prefer if they used the AOL-brand free version, but Netscape is better than nothing.

        Really, this should go for all MS products with shoddy track records. Any time you have to explain why "the computer was infected with another virus, even though you had AntiVirus software," be very _blunt_ about the reasons. Internet Explorer was designed to kill Netscape, not be secure..."Yes, you're virus signatures were up-to-date (not likely), and you still got a virus." That's because MS knew about the problem 3 months ago but it wasn't made public so they didn't fix it. It's not Norton/McAfee's fault. This virus didn't exist until yesterday...

        Now, I'm not saying I think every use should immediately switch to Linux, but I do recommend Mac OS X quite often. I know that nothing is perfect, but it's time people started using _anything_ other than Windows and IE. Don't hide the flaws of the other systems. Yes, Mac OS X did have a problem recently. Nothing is perfect. Most things just happen to be more perfect than Windows and IE.

        -Ben
    • by AtomicBomb ( 173897 ) on Saturday November 29, 2003 @11:00AM (#7587233) Homepage
      It is pretty pathetic to deal with some big software company like Microsoft when reporting bugs... There is no simple way. A friend of mine did some scripting and discovered an obscured w2k bug (no big deal just causing yet another blue screen) by pure chance. He did some detective work and nailed down to the exact condition that triggers the problem. Since we are not doing security or serious low level programming, we don't have links with any relevant person in MS. When contacting the local MS office (we are in a small country, btw), the guy on the other end of the phone had no clue and put us thru technical support. Read: demanding $$$.

      At the end, we did not bother. After a few more months, it was made public (not by my friend though). Nowadays, reporting MS bug becomes a dangerous maneouver... If MS is really serious about security and good quality software, they would put a contact on the front page and offer reward for anyone who spots a new major bug. Before then, I don't see why we need to be nice to MS.... They say they are capitalist. We should respect their value and don't do any free work for them...
  • It's hardly bad... (Score:5, Insightful)

    by shfted! ( 600189 ) on Saturday November 29, 2003 @10:13AM (#7587003) Journal

    Sure, a lot of people don't like Microsoft, but that's no reason to make it worse for the millions of people who are forced to use Microsoft products, especially for security holes which have yet to be exploited.

    If OSS people can fix the bugs in less than half a day, it should be a piece of cake for a giant software company with lots of programmers to do the same. Sure, a days warning would have been nice, but if there isn't a fix by tonight, it only shows badly on Microsoft.

    • On a weekend/holiday?

      At least do it on a Monday thru Thursday.

  • by xirtam_work ( 560625 ) on Saturday November 29, 2003 @10:13AM (#7587005)
    Microsoft are about to announce a replacement for Internet Explorer called 'MS String Vest'.

    A spokesman was quoted as saying, "It's the only way we can release a product with more holes than IE".

    It is unconfirmed if StringVest will be integrated into Windows XP SP2 or if we will have to wait until LongHorn is released.

  • by The Analog Kid ( 565327 ) on Saturday November 29, 2003 @10:14AM (#7587007)
    ...from IE. I tell people about the built-in pop-up blocker, and the adaptive spam filter in Mozilla. I also tell people about the nice long list of IE vulnerablities like the ones in this article, I've gotten quite a few to switch away from IE, to either Mozilla, Mozilla Firebird, or Opera. It's all about using the big words when you persuade them to switch.
    • I use Mozilla Firebird [mozilla.org], myself, and like you, I've tried to encourage my friends to switch.
      Doesn't help much when I'm forced to use a university workstation (like today), but I find it's a better quality browser than IE. Renders faster, blocks pop-ups, and I find tabbed browsing to be pretty much invaluable.
      Of course, the best thing about Firebird is, I can still watch Doctor Who: Scream of the Shalka [bbc.co.uk] ;-)

      There are, of course, some times when you have to use IE (like Windows Update, though I guess I could always just download each update manually).

      The big problem I've hit is that, even with all these MSIE vulnerabilities that come out on a near-weekly basis - not to mention annoying pop-ups and pop-unders, and other little security-related issues - I don't seem to have any success.
      So what's your persuasive technique for getting people onto pre-1.0, non-MS, reliable-but-not-100%-complete software?

      • I have had success getting people onto Firebird by explaining how ActiveX exploits work and exactly how people get software like GAIN/Gator, Bonzai Buddy, NewDotNet, CometCursor, Weather Bug, Precise Time, etc., and that these programs main objective is to gather information about the computer user and return it to corporate headquarters where it is then used to generate more and more pop up advertisements for the user.

        Everyone is shocked that these programs are not designed to do them a favor. They're di

      • I put Firebird 0.7 on the wife's PC, and convinced her to try it. She's not a techie type, but she is just about computer literate enough to know most programs can be adjusted some way or other, and to look for a preferences tab on the menus. (If the tab names don't seem self descriptive in normal english, she hollers for me, if they do she tries it on her own). After giving her about a week to get used to the interface, I suggested she try to pick a skin she liked better than the default. She set a few thi
    • how does an adaptive spam-filter affect web browsing?

      I don't think intellectual dishonesty is the right way to get people to switch.
  • blablabla (Score:5, Insightful)

    by Anonymous Coward on Saturday November 29, 2003 @10:14AM (#7587008)
    The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list.

    Believe me, in these days that is the only way to report bugs AND making sure they'll get fixed.

    Dream world scenario:

    1) Report bug to company
    2) Company will announce the bug to the public
    3) Company will fix the bug as soon as possible

    Real World scenario 1:

    1) Report bug to company
    2) They don't report it to the public and they don't fix it
    3) You report it to the public
    4) Company sues you for IP violation or any other shit they can pull out of their asses

    Real World scenario 2:

    1) Report it to the public (anonymously).
    2) Company will fix it
    • Real World scenario 3 (for those too paranoid to try 1, and too nice to try 2):

      1) Report it to the company (anonymously).
      2) See if they fix it.
      3) If they don't fix it within X days, report it to the public (anonymously).
  • by Anonymous Coward on Saturday November 29, 2003 @10:14AM (#7587011)
    Seriously - AS SOON AS THERE IS A VULNERABILITY, I, as a sysadmin, want to know about it. I don't give a flying fuck about Microsoft's reputation, or whether "vendors need time to patch the hole" - while there is a known hole, I DON'T WANT MY FUCKING SYSTEM ONLINE. If a nice guy can discover it, the bad guys probably already have.

    The "give us time to fix the hole/do a P.R. coverup" fiasco is WHY I DON'T USE MICROSOFT SOFTWARE ANYMORE.
  • by Lieutenant_Dan ( 583843 ) on Saturday November 29, 2003 @10:15AM (#7587015) Homepage Journal
    Russ Cooper made some good points [ntbugtraq.com].

    I think MS has the responsibility to address their customers concerns immediatelly (naive, I know), especially IE's overly close integration with the OS which causes most of these exploits.
    • Addendum (Score:4, Informative)

      by Lieutenant_Dan ( 583843 ) on Saturday November 29, 2003 @10:21AM (#7587043) Homepage Journal
      I like this release [secunia.com].

      Disable Active Scripting and find an alternative to IE ("use another product"). Not very realistic unfortunately, when companies have invested so much in integrating (and accepting) some of the flawed functionality in IE.

      I do find that people are starting to be a lot more receptive towards MS-alternatives, especially when the mass media is now jumping on the bandwagon as well. Now techies find themselves explaining their choice of MS over and over again, to hype-induced managers.
      • Re:Addendum (Score:5, Insightful)

        by bug-eyed monster ( 89534 ) <bem03@NOsPam.canada.com> on Saturday November 29, 2003 @10:55AM (#7587195)
        Not very realistic unfortunately, when companies have invested so much in integrating (and accepting) some of the flawed functionality in IE.

        Are you talking about internet companies or companies using IE for their intranet apps? If a company is using IE-specific functionality to offer services over the internet, they deserve to get bitten periodically. I have no sympathy for any company that provides a service to the "public" but forces them to use one specific browser.

        On the other hand, it is quite common to use IE-specific functionality for intranet applications. That's not a problem, one assumes that the intranet server is safe. The solution is to continue to use IE for intranet (and remove all links to internet sites from intranet apps), but use a more secure product to access the internet.
  • by charlieafrid ( 654116 ) on Saturday November 29, 2003 @10:16AM (#7587024) Homepage
    I just downloaded the latest IE patches this morning and now IE wouldnt even start....its doing nothing. Time to move my bookmarks to the firebird....tonight.
  • Forced? (Score:5, Interesting)

    by Call Me Black Cloud ( 616282 ) on Saturday November 29, 2003 @10:17AM (#7587025)
    the millions of people who are forced to use Microsoft products

    I'm not forced to use Windows - I use it by choice. So does everyone else I know who uses Windows. As you may know, there is a viable alternative to Windows: OS X.

    Oh wait, actually at my last job I was forced to use Windows. When the company purchased a new computer for me (I'm a software developer) I requested an Apple but was turned down. They didn't want to spend the money and didn't want to deal with integration on the network. I doubt the number of people being "forced" to use Windows numbers in the millions though. Besides, there was a benefit to the Windows box that the company certainly never intended - a wider variety of LAN games to play head-to-head against my office mate.
    • Re:Forced? (Score:3, Informative)

      by haxor.dk ( 463614 )
      Sorry to burst your bubble, but:

      1) There are virtually no "integration" issues between Mac OS X and Windows. OS X supportes Samba out of the box.

      2) I thought most companies frowned upon games on company computers , on company time ?
    • Re:Forced? (Score:5, Insightful)

      by MKalus ( 72765 ) <mkalus.gmail@com> on Saturday November 29, 2003 @10:40AM (#7587136) Homepage
      I bet you most people in Big Corporations are forced to use windows (not that they know any different).

      I know I am forced to use windows at work, even though either a Mac or any Unix Desktop would do.

      I ditch IE whenever I can, but for example our HR Website and anything else RELIES on Windows, no way around it.

  • by Anonymous Coward on Saturday November 29, 2003 @10:17AM (#7587027)
    i installed fedora core 1 on her machine on thanksgiving... everything's been great, and her p4 1.8ghz is actually behaving like a machine with that sort of speed, not the slow as poo windows she had before... she was nervous at first, but all her banking/mail stuff works just fine under mozilla.

    maybe it's stuff like this that we need, and more people should get their families exposed to it...

    momentum, people, momentum.
  • by Amiga Lover ( 708890 ) on Saturday November 29, 2003 @10:17AM (#7587029)
    The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list.

    Thats because Microsoft's past record is to ignore people who have contacted them privately regarding security issues, or take legal action against them.

    If you really wanted something fixed by MS, and the last 15 times you'd contacted them they'd ignored you, but you've seen someone else release information into the wild and get MS's attention re: a fix within hours... WWYD?
  • haha (Score:4, Insightful)

    by SHEENmaster ( 581283 ) <travis@uUUUtk.edu minus threevowels> on Saturday November 29, 2003 @10:18AM (#7587031) Homepage Journal
    I can understand the desire for such vulnerabilities to be fixed before going public, but Microsoft has been known to sweep exploits under the rug for as many as twelve years. Exploits are a common fact of life with Microsoft products, and its better that this exploit was released to all as an explanation than as a virus/worm.
  • by mindstrm ( 20013 ) on Saturday November 29, 2003 @10:20AM (#7587038)
    On Windows XP.. stock up to date installation... these remote EXE exploits he posted don't seem to do anything.

  • by Seahawk91 ( 585715 ) on Saturday November 29, 2003 @10:21AM (#7587044)
    WE could have found out about it when our sytems started acting up.
  • Mozilla! (Score:2, Insightful)

    by dereklam ( 621517 )

    Sure, a lot of people don't like Microsoft, but that's no reason to make it worse for the millions of people who are forced to use Microsoft products, especially for security holes which have yet to be exploited.

    I can understand complaining about being forced to use Windows. However, no one is "forced" to use Internet Explorer, even on Windows---Mozilla is a better alternative in Windows.

    Most of my family and co-workers use Mozilla, and they haven't looked back.

  • Forced to use IE? (Score:5, Insightful)

    by Realistic_Dragon ( 655151 ) on Saturday November 29, 2003 @10:22AM (#7587054) Homepage
    This is not like Windows-Linux, where there is a steep learning curve.

    Mozilla (or Phoenix) is a slick alternative with an almost zero learning curve to pick up the same level as IE. It also takes almost no time to learn features _that aren't in IE anyway_ that help you see the internet in a much more useful way (ad blocking etc).

    No one is forced to use IE with very few exceptions:

    People who have it mandated at work, but that's work's problem not yours - they could change too.
    People on dialup who have a very slow net connection - but they probably have it on a dial up CD.
    People who use it's integrated rendering engine for OE/HTML email - but you can change that easily too.
    People who _must_ access IE only websites - but there are very few of these any more, and you can always use IE just for these to lower your exposure.
    Microsoft Zelots who refuse to believe that Free software can be any good - but they deserve everything they get.
    • No one is forced to use IE with very few exceptions:

      Not true, Microsoft makes it very difficult to use anything but Microsoft junk. The first level of anoyance is a barage of scary warning messages about "signed code". Then there are constant anoyance messages which require confirmation and include the option you don't want. In time, you will push the wrong button. Finally, Microsoft breaks other programs on their platform. My little brother uses XP and keeps it "up to date" by accepting whatever M$ p

    • by puck01 ( 207782 ) * on Saturday November 29, 2003 @11:04AM (#7587246)
      I wrote this above and I"ll post it again, using an alternate browser does not always protect you from IE holes. I cannot comment on these new holes because I'm not sure how they work, but some previous IE holes left the computer vulnerable whether or not you actually used IE at all! An unfortunate consequence of the browser integration with the OS.

      So the fact that I'm using Mozilla on Win 98 right now, doe not mean I'm guarenteed immunity from these new holes.
  • by harmonics ( 145499 ) on Saturday November 29, 2003 @10:23AM (#7587056)
    While my firm is a strong supporter of full disclosure, this is rather over the top.

    What makes it worse is the timing, over a holiday weekend (States side), where most systems staff will be unable to apply patches or mitigate risks.

    Now this is an Internet Explorer exploit, hence, few people using IE at work over the weekend. It still provides 48 hours for a few unsavory individuals to develop exploits for Monday morning.

    We need to exercise better judgement when dealing with vendors and security issues, this isn't the first time things like this have happened, and won't be the last.

    Perhaps we should consider spending more effort creating a Security Researchers Organization as has been discussed on BugTraq [securityfocus.com].

    Until we have a strong unified organization I believe we will continue to see unresponsive vendors and poorly timed vulnerability releases.

  • The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list.

    In other news ... "Microsoft is holding up compensation claims from a quarter of million Californians in order to punish Lindows.com"
  • by the_mighty_$ ( 726261 ) on Saturday November 29, 2003 @10:30AM (#7587093)
    hey folks, this was posted to bugtraq some two months ago [securityfocus.com].
    • by krbvroc1 ( 725200 ) on Saturday November 29, 2003 @10:50AM (#7587175)
      hey folks, this was posted to bugtraq some two months ago.

      That is why I don't understand what all the hoopin' and hollerin' is all about. Microsoft has known about this for quite some time. In addition, two months ago when the demonstration/exploit was make publicly available the author clearly stated that one of the exploit techniques had been documented for over 2 years.

      I'm curious for those here who think this should have been reported to MS first, please post the email addr or website where one would report this -- that would be a public service. I dont have a lot of faith they would have acted even if told -- but for future reference.
  • Microsoft has claimed time and again that their response times to security alerts are sterling, as opposed to the "slow" response times for OSS. They make these claims without telling consumers that they have known about the exploit for months and are publicly releasing knowledge right before they release the fix.

    This is a case of people letting Microsoft's boastful ways catch up to it. If they are as fast as they have claimed, time and again, there won't be a problem for those people who are diligent in patching.

    Additionally with the advent of companies using the DMCA to try and stifle this behavior, it is more important than ever to engage in it and further show the flaws with this absolutely off the wall piece of legislation. See this [slashdot.org] article.

  • by fermion ( 181285 ) on Saturday November 29, 2003 @10:37AM (#7587118) Homepage Journal
    The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list.

    What irks me is that MS did not discover these themselves. After all, the closed source, security by obscurity, we can do it all ourselves model of software development is so superior, that we can only draw one of two conclusions. Either their superior technicians found the problems already, but the management decided not to put in the resources to fix it, or their superior technicians did not find the bug, in which case they need to not only fix the problem, but understand why their process so routinely fails.

    This is not an issue of hating MS, any more than the other recent alert was an issue of hating Apple. It is an issue of knowing there is a problem out there, but having no power in the official process to correct the problem. The only power the might be had is that of public relations. This is very different from OSS, in which one can potentially affect the development process and at least see that something is being done.

    This whole issue of course assumes that dozens of other people have not already found the bug and are exploiting it on small scales not easily detectible by the common methods. And of course does not take into account the ability for people to switch browsers. Just imagine how many lives would have been saved if people had been fully aware of the incompetent design of the Explorer and bought other cars instead.

    • Just imagine how many lives would have been saved if people had been fully aware of the incompetent design of the Explorer and bought other cars instead.

      Truly. Makes one wonder if there are internal memos in M$ that warn of the possible mayhem in IE and are swept under the rug like the Explorer chassis problems in Ford motor...

      Oh, and for bonus points, both products are "Explorers" ;)

  • No Notification (Score:3, Insightful)

    by Goo.cc ( 687626 ) * on Saturday November 29, 2003 @10:56AM (#7587201)
    "The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list."

    There is no requirement to notify Microsoft, nor should there be. I want to know about this kind of stuff as soon as possible. In my opinion, it is not for Microsoft to determine when I know that my computer has a security problem.

    Besides, this kind of thing should show if Microsoft's boasting about response time to security vulnerabilities is the truth or just plain old anti-open source FUD.
  • by Locutus ( 9039 ) on Saturday November 29, 2003 @10:59AM (#7587220)
    Isn't this a term used for having to deal with the issues related to choices made? Why should anybody expect others let Microsoft sugar coat the mess they released on the world? Those who use MS products must pay the price of such a choice. Those who consider they have no choice because IT gives them no choice have to play on the theadmill Microsoft and their IT departments put them on and should make their IT staff fix the problem. IMHO.

    When will Microsoft go to court for all of this crap? Can you imagine purchasing a new car and seeing a note on the seat. You open the door of your new car and read the note. It says that the auto maker has no responsibility to how the car works or if it will work.... The auto makers can't pull the kind of EUL that Microsoft gets away with. Yet no lawsuits. What gives?

    LoB
  • by chrysalis ( 50680 ) * on Saturday November 29, 2003 @11:00AM (#7587231) Homepage
    I don't understand the "forced to use Microsoft products" part.

    Even when you need to work on Windows, why should you be _forced_ to use Internet Exploder?
    Mozilla is the first thing I always install on Windows.

    There are organizations where people are indeed forced to use a fixed set of software. In this case, if there's a security hole, the responsability belongs to the sysadmin who forced people to use broken and out of date software.

  • by Yaa 101 ( 664725 ) on Saturday November 29, 2003 @11:05AM (#7587253) Journal
    These big companies have their mouth full of punishing people that tell they found holes in applications.
    Also I find that MS is so bold and arrogant to ask money for everything and tells others to stop doing things for nothing...
    Let them pay for the info on security problems...
    No payment, no bug reports, period.
    They can take care of themselfs? ok let them solve their own problems...

  • by Codifex Maximus ( 639 ) on Saturday November 29, 2003 @11:19AM (#7587324) Homepage
    so if they want us to let them know about problems then they should pay us for the information.

    If they want us to test their stuff then they should pay us to do it; rather than charging us for the privelege of testing their stuff.
  • by Error27 ( 100234 ) <error27 AT gmail DOT com> on Saturday November 29, 2003 @11:22AM (#7587340) Homepage Journal
    These security problems were publically known in September. [secunia.com]

    What was released recently was sample exploit code.

    If you are a Microsoft spokesman then, of course, you have to say that, "Hey, if we don't have a fix then it must mean we didn't know about it." So it's not even lying to say that you weren't told. It's the only logical thing.

    The spokesman was not aware that Microsoft had released unmarked patches [ntbugtraq.com] for some of the problems.

  • disclosure (Score:5, Interesting)

    by Tom ( 822 ) on Saturday November 29, 2003 @12:02PM (#7587524) Homepage Journal
    The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list.

    Guess you would've preferred that he either:

    a) keep it to himself and use it to root your box
    b) tell M$ about it, who will as usual drag it out for a few months before even acknowledging that he found a problem.

    If you were reading any of the security mailing lists, you'd know that the general experience researchers have with M$ is that it's a big waste of your unpaid time to contact them.

    Frankly, if they neither pay you nor treat you with some courtesy, then why exactly should you bother?
  • by werdna ( 39029 ) on Saturday November 29, 2003 @12:03PM (#7587531) Journal
    The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list.

    Truth. But here's the problem. Microsoft's reputation for responsiveness (that is, not!) and collegiality (that is, not!) in these situations is awful. Nor does Microsoft treat those who report such problems with any degree of warmth. Having established its Chinese wall as it has, Microsoft has lost its standing to whine about non-collegiality of the world it has created.

    This is the entire point about open systems, or at least openness about security -- it leverages what happens out there. Frankly, I feel more secure knowing what are the leaks, whether they are addressed or not, than I do knowing there are secret leaks out there for someone to exploit without my knowledge.

    If Microsoft had a reputation: (i) for assuring that a report of a leak would be responsibly handled and escalated promptly and without agonizing pain on the part of the reporter -- who is doing Microsoft a favor; and (ii) for responsibly, promptly and professionally addressing the problem, I would feel much more sympathetic.

    The problem is that they don't. Maybe they will change as they said they would. But until they do, I'd rather hear the news in time to know for what I have to watch out than to have it buried while others who have discovered the leak exploit it.

    Here's the thing, it is highly unlikely that any leak that is discovered by me was discovered only by me. Others, less responsible than I, will disover a leak, find the exploit, and either keep it in their "bag of tricks," trade it or what have you. In any case, if I find it, the exploit is likely out there in someone else's hands. I'd rather know the problem than wait for the solution.

    Yes, the kiddies are more likely to play if it is readily "out there." But guys, that happens anyway, one way or the other. Beside, Microsoft seems far more responsive to public leaks than private ones -- maybe this kind of report is more likely to assure that the bug will be repaired than otherwise.

    And you spend much less time on hold . . .
  • by YouHaveSnail ( 202852 ) on Saturday November 29, 2003 @12:18PM (#7587604)
    Programmer 1: "Hey, guys, we've really got to do something about the security problems we've been having with IE lately. Any ideas?"

    Programmer 2: "I've got an idea! My CS prof used to joke that you could solve any problem by adding one more layer of abstraction. In this case, it's true. Imagine how totally cool it would be if IE was just a regular application. Right now we've got it tangled up in the OS, but if you think about it, there's really no good reason for that. I mean, why does IE need special priviledges just to load files and render some HTML? If we pull it out of the OS, it'll still work fine, and it'll just naturally be subject to all the OS-level protection mechanisms we've got."

    Programmer 1: "What?! You're talking madness, man! Are you saying that we should subject one of our own applications to the same forces we use to prevent third parties from gaining too much market share? Egads, that's brilliant! I'll bet we can even patent that..."

    Programmer 3: "Guys, the idea certainly sounds cool, but it won't work. Bill said it's impossible. Don't you remember that Netscape trial thing? I know we're not supposed to ever talk about it, but he said it was impossible during his taped deposition. If Bill says it's impossible..."

    Programmer 2: "...then it must be impossible. You're right."

    Porgrammer 1: "Damn, you're right. Seemed like such a good idea."
  • by kobotronic ( 240246 ) on Saturday November 29, 2003 @12:42PM (#7587720)
    Really! There's been like a thousand holes in IE over the years, they keep coming with no slowing down or eevn trending towards end in sight.

    Those stupid enough to continue using that piece of garbage or any other microsoft software for "secure" applications, are getting it up the ass exactly like they asked for. The only people I see with desktops infested with bonzo and popups and spyware are retarded IE sheep anyway. The comments from the poster of the article just make me laugh. Security from obscurity isn't! The more exploits the better, the sooner people will be forced to switch.

    Go open source, go with glass box solutions.

    There's absolutely no reason to continue using IE, it's not as if you have to visit the few websites refusing service to other browsers. Refusal of service to other browsers only indicates incompetence - who'd make business with such a company anyway?
  • What gets to me (Score:4, Insightful)

    by remmy1978 ( 307916 ) on Saturday November 29, 2003 @12:52PM (#7587761) Homepage
    The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list.

    The part about this story that gets to me is that a single person finds 7 (!) holes/exploits by himself. Makes one wonder just how many things are left open simply because no one has looked at them yet. Scary.
  • by Raindance ( 680694 ) * <johnsonmx@@@gmail...com> on Saturday November 29, 2003 @01:02PM (#7587802) Homepage Journal
    While I agree with what most folks are saying about the security researcher not following proper exploit discovery etiquette, keep in mind (and this is not flamebait),

    He *is* from China, the country who is so frustrated by Microsoft that it's making its own, full-scale flavor of Linux. The country who may see most of the Western, MS-using world as a competitor. A country so big yet secretive that security practices may be subtly different over there.

    Disappointed? Sure, you can be disappointed in how this went down. Though it may be an apple judging an orange.

    Surprised? I don't think you have the right to be surprised.

    RD
  • by Ridgelift ( 228977 ) on Saturday November 29, 2003 @02:21PM (#7588214)
    The part about this story that gets to me is that the researcher didn't alert Microsoft before posting to a public mailing list.

    That was my initial reaction too, but then I asked myself why? Why must the manufacturer be notified first? All Linux expolits are announced publically aren't they? Or am I mistaken? If defects in Linux can be made public and fixed quickly, why can't commercial software be done the same way?
  • To be fair (Score:4, Insightful)

    by fudgefactor7 ( 581449 ) on Saturday November 29, 2003 @04:34PM (#7588837)
    I think we need a uniformly accepted timeline for public announcement of exploits. I envision something like this:
    (1) Upon discovery a possible exploit should be verified by at least one other researcher;

    (2) The exploit, once verified, is reported to the appropriate vendor (in this case MS);
    (3) The vendor has 7 business days to reply to the original notice, indicating receipt of the vulnerability and the status of the vulnerability (if any). Failure to reply indicates that the vendor thinks the vulnerability isn't a problem and it is assumed ignored;
    (4) After the reply is generated the vendor is given 21 business days to produce an interim patch. If no reply is generated by the vendor the vulnerability may be publically published 3 days later.;
    (5) If no patch is available 21 days later after reply is generated the vulnerability may be publically published immediately.
    Now if only people used something like that instead of going for the throat and trying to be "leet" and cool--some of this is just ego-pumping: Hey man, look at me, I found a flaw in MS' stuff! I'm so kewl...
  • by menscher ( 597856 ) <menscher+slashdot@u i u c . e du> on Saturday November 29, 2003 @05:20PM (#7589052) Homepage Journal
    Assuming the article is referring to the Bugtraq post by Liu Die Yu of Nov 5, it's perhaps worth noting that he said, in his post:
    This attack is possible partly because of the bugs in Internet Explorer which remain unfixed. The oldest of these bugs is almost two years old.
    There was nothing to notify the vendor about. The vendor had already been informed.
  • by RzUpAnmsCwrds ( 262647 ) on Saturday November 29, 2003 @06:12PM (#7589338)
    "Invalid ContentType may disclose cache directory"
    My Classification: Minor
    This isn't all that serious. The major threat is that a hacker could get your cache directory. The downloaded web page runs as part of the "internet" zone, meaning that there is no privelage elevation (IE has a zone system to give different pages different privelages).

    "LocalZoneInCache"
    Moderate/Severe
    This is more serious. It allows an attacker to modify files on the system or worse. Note that this *is not* the same as a root exploit, but it could be as damaging as running an executable. Note that the user *does* have to choose "open" in the download dialog, but they are not warned about the security risks and may not consider them as the file extention is ".htm".

    "MHTML Redirection Leads to Downloading EXE and Executing - Remote Compromise(requiring MYCOMPUTER zone)"
    Moderate
    This is somewhat less severe. It allows an attacker to download and execute an executable, but only if the user has already downloaded the page, saved it to disk, and executed it. The user might assume (incorrectly) that the file is safe.

    "MHTML Redirection leads to local file parsing in INTERNET zone"
    Severe (If an issue)
    I was not able to reproduce results with this veulnerability (IE6 SP1). Please comment if you can reproduce it. If it is indeed true, it would allow an attacker to parse the contents of a local file. They would need the absolute path. This could be used to discover potentially private information.

    "HijackClickV2 - Adding a Link to Favoriate List(requiring clicking a link)"
    Minor
    This would allow an attacker to add their site to favorites. The user would have to click a link and would have to release their mouse button over the favorites list (which is placed under their cursor after clicking the link).

    "execdror6"
    Severe (if issue)
    I was not able to reproduce results with this veulnerability (IE6 SP1). Please comment if you can reproduce it. If it is indeed true, it would allow an attacker to run an executable on the user's system. The user would have to click "open" on an HTML file download. Security warnings would not be displayed.

    "BackToFramedJpu - Cross-zone scripting(requiring a subframe in victim page)"
    Moderate
    This could allow an attacker to execute code in another security zone. It could potentially be used to execute code in the "my computer" zone if the attacker knows the location of a local page with frames.

    I'll comment on the rest later.

A morsel of genuine history is a thing so rare as to be always valuable. -- Thomas Jefferson

Working...