CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

The New Zero-Day in Internet Exploder (Oops… Explorer)

The ride on the rollercoaster called the web security world never stops and keeps providing us, the security researches, with new challenges. Blackhole v2 that just came out last week and which was in headlines seems like a distant history since the emergence of the new zero-day in Internet Explorer at the beginning of this week (CVE-2012-4969).

Enough with the poetic mood and let's drill into the details of the zero-day:

Microsoft IE(version 9 and lower) suffers from a use-after-free vulnerability. The vulnerability is triggered when the DOM (Document Object Model) of an iframe is dynamically destroyed, for example with a "document.write()" command, and then an array of images that was created in the parent page, is referenced.

Let's have a look at some code snippets from Metasploit that were posted shortly after the zero day disclosure. The first page creates an array of images:

9574_610db661-3a8c-4f32-9816-654e374137fe

It also sprays the heap using the heap Lib library and includes a shellcode:

12856_fc5f862e-d395-4808-a96f-480fe73bffdb

The page also includes an iframe:

12737_f67efa77-7541-447d-8adb-2c90839f4778

The iframe includes the second half of the exploit code. First it defines some html element, say <div>aaa </div>, and after the page finishes to upload the following three steps are triggered:

8236_1de2c334-5759-4aa0-8331-7b3c0b305927

8775_3943a422-7616-46bf-8b10-097547c2b918

This step destroys the html DOM that included the element, such as <div> in the last example. The last step references the array of images which was created on the first page:

8532_2e384ada-76e7-4699-bfa2-527510070d3a

This HTML sequence is triggering the vulnerability causing the shellcode to be executed in the context of the logged on user.

Unfortunately, attackers have started exploiting this vulnerability in the wild, and they use some additional evasion techniques which complicates detection. From the live samples we have collected, the flow is a bit different than the one on Metasploit:

12639_f20bad62-3ce0-4b9c-94ec-99193e1995c2

  • Instead of calling the iframe from the parent page, the parent page loads a flash file:

    8299_21427a7a-89c3-4c70-a401-879298ce2bb1

  • The Flash file is quite nasty. The hackers went out their way to make researchers' lives a living hell:

    The Flash file is loading an embedded Flash file (represented in bytecodes) using Load Bytes()method.

    12330_e59f7dae-bc34-47a9-b0ae-cc446a3142e5

    The embedded Flash file is responsible for generating an iframe – the same iframe we saw in the Metasploit code:

    11838_cbdb3621-cf7b-46cd-89c0-7f5bc8d21cba

  • The embedded Flash file is also responsible for the heap spray and for the shellcode.

  • As if all the above is not enough, the "parent" Flash file is also obfuscated using Do SWF. Fun, fun…

Trustwave's Secure Web Gateway, with its multiple layers of defense, blocks Metasploit's POC with its default policy, by identifying the heap spray, the shell code and the fact that the payload is not digitally signed. SWG also blocks the currently known attacks.

In addition, Trustwave's IDS/IPS also detects and blocks malicious traffic related to this zero day.

For others who surf the web with Microsoft Internet Explorer – We recommend to disable Adobe Flash add-on or to install the Microsoft Fix it solution, until a patch is available (expected tomorrow).

Credits go to my colleagues who helped with there search of this threat: Moshe Basanchig, Anat Davidi, Arseny Levin and Rodrigo Montoro.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More