eEye's patch is meant as a placeholder until Microsoft releases a permanent fix, which is expected by April 11.

Antone Gonsalves, Contributor

March 28, 2006

3 Min Read

EEye Digital Security has released a temporary patch for a zero-day vulnerability in Internet Explorer that is being used by malicious Web sites to install spyware on users' computers, officials said Tuesday.

The eEye patch is meant as a placeholder until Microsoft Corp. releases a permanent fix, which is expected by April 11, Marc Maiffret, co-founder and chief hacking officer of eEye, based in Aliso Viejo, Calif., said. At that time, users of the eEye patch are advised to use the add/remove program in Windows to delete the fix before installing the Microsoft patch.

Meanwhile, Websense Inc. said Tuesday that the number of Web sites exploiting the vulnerability has declined from the 200 reported Monday. However, Dan Hubbard, senior director of security at the San Diego-based company, said he has seen an increase in the number of different exploits, indicating that more people or groups are writing code to take advantage of the flaw. As a result, the number of malicious Web sites was expected to increase.

The vulnerability, called the CreateTextRange bug, enables hackers to exploit active scripting in IE to install keystroke loggers and other malicious software. Active scripting is a Microsoft technology that allows different software components to interact over the Internet.

The eEye patch analyzes a computer for the vulnerability, which is in IE 5.01, 6.0, and the January version of IE 7 Beta 2 Preview. The application makes a backup of the flawed code, patches the vulnerability in the original and deploys it.

EEye released the patch at the request of customers, the majority of whom use the company's vulnerability assessment product, Maiffret said. EEye also makes software for detecting and blocking malicious Web sites.

"We decided it would be crazy not to provide a work around, since we already have a product that protects against the flaw," Maiffret said. "The patch is a slimmed down version."

The IE vulnerability allows for remote code to be executed on the computer visiting a malicious Web site. Experts believe people are most likely being lured to the sites through spam. Besides spyware, there also have been reports of bot software being installed for use in distributed denial of service attacks, Websense said. Bots enable a hacker to commandeer a computer to distribute spam or attack a server or network.

Until it releases a patch, Microsoft has recommended that IE users disable active scripting in the browser, which would make it difficult to use many Web sites. Security experts recommend instead that people only visit sites they know are safe, or use another browser, such as Firefox from the Mozilla Corp.

The vulnerability was first disclosed last week, raising alarms from security companies even before the first Web site exploiting the flaw was found. The SANS Institute's Internet Storm Center, for example, lifted its InfoCON level to "yellow" for the first time since late December when another zero-day flaw hit Windows users.

The Windows Metafile bug spawned hundreds of sites that used the flaw to load spyware, including keystroke loggers and backdoor Trojans, onto users' PCs.

Never Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.

You May Also Like


More Insights