Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Issues Emergency Patch for Critical IE Flaw Exploited in the Wild

Microsoft issued an emergency out-of-band update on Tuesday to fix a critical vulnerability (CVE-2015-2502) being actively exploited in the wild and affecting all versions of Internet Explorer from IE 7 through 11.

Microsoft issued an emergency out-of-band update on Tuesday to fix a critical vulnerability (CVE-2015-2502) being actively exploited in the wild and affecting all versions of Internet Explorer from IE 7 through 11.

The flaw is a remote code execution vulnerability that exists when Internet Explorer improperly accesses objects in memory, and if exploited could corrupt memory and allow an attacker to execute malicious code on a system with the access rights of the current user.

The flaw could be combined with other vulnerabilities to elevate to administrator privileges, Bobby Kuzma, systems engineer at Core Security, told SecurityWeek.

However, if the current user is logged on with administrative user rights, an attacker who successfully exploits the vulnerability could take complete control of the target system.

“An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit this vulnerability,” Microsoft warned it its advisory

“Some of the attack vectors include web sites and HTML emails and worse, it’s being actively exploited in the wild,” Kuzma said.

“In all cases, however, an attacker would have no way to force users to view the attacker-controlled content,” Microsoft explained. “Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an instant messenger or email message that takes users to the attacker’s website, or by getting them to open an attachment sent through email.”

The security update addresses the vulnerability by modifying how Internet Explorer handles objects in memory, Microsoft said.

Advertisement. Scroll to continue reading.

“EMET may be useful for mitigating this attack prior to patching, but that is unconfirmed at this time. I strongly urge everyone to push this patch as soon as possible, subject to testing requirements,” Kuzma said.

“The vulnerability is rated critical for Windows non-Server operating systems. However, the vulnerability is rated moderate for Windows Server platforms including Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2,” said Lane Thames, software development engineer and security researcher at Tripwire. “Customers should note that the new Edge browser is not affected by this emergency security bulletin.”

Clement Lecigne, a Security Engineer at Google, was credited with reporting the vulnerability to Microsoft.

This is the second emergency patch issued by Microsoft in recent weeks. In late July, Microsoft released an emergency out-of-band security update to address a critical vulnerability in Windows that could allow a remote attacker to take over a system.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.