Vulnerabilities

Microsoft Issues Emergency Patch for Critical IE Flaw Exploited in the Wild

Microsoft issued an emergency out-of-band update on Tuesday to fix a critical vulnerability (CVE-2015-2502) being actively exploited in the wild and affecting all versions of Internet Explorer from IE 7 through 11.

<p><span><span><strong><span>Microsoft issued an emergency out-of-band update on Tuesday to fix a critical vulnerability (CVE-2015-2502) being actively exploited in the wild and affecting all versions of Internet Explorer from IE 7 through 11. </span></strong></span></span></p>

Microsoft issued an emergency out-of-band update on Tuesday to fix a critical vulnerability (CVE-2015-2502) being actively exploited in the wild and affecting all versions of Internet Explorer from IE 7 through 11.

The flaw is a remote code execution vulnerability that exists when Internet Explorer improperly accesses objects in memory, and if exploited could corrupt memory and allow an attacker to execute malicious code on a system with the access rights of the current user.

The flaw could be combined with other vulnerabilities to elevate to administrator privileges, Bobby Kuzma, systems engineer at Core Security, told SecurityWeek.

However, if the current user is logged on with administrative user rights, an attacker who successfully exploits the vulnerability could take complete control of the target system.

“An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit this vulnerability,” Microsoft warned it its advisory

“Some of the attack vectors include web sites and HTML emails and worse, it’s being actively exploited in the wild,” Kuzma said.

“In all cases, however, an attacker would have no way to force users to view the attacker-controlled content,” Microsoft explained. “Instead, an attacker would have to convince users to take action, typically by getting them to click a link in an instant messenger or email message that takes users to the attacker’s website, or by getting them to open an attachment sent through email.”

The security update addresses the vulnerability by modifying how Internet Explorer handles objects in memory, Microsoft said.

Advertisement. Scroll to continue reading.

“EMET may be useful for mitigating this attack prior to patching, but that is unconfirmed at this time. I strongly urge everyone to push this patch as soon as possible, subject to testing requirements,” Kuzma said.

“The vulnerability is rated critical for Windows non-Server operating systems. However, the vulnerability is rated moderate for Windows Server platforms including Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2,” said Lane Thames, software development engineer and security researcher at Tripwire. “Customers should note that the new Edge browser is not affected by this emergency security bulletin.”

Clement Lecigne, a Security Engineer at Google, was credited with reporting the vulnerability to Microsoft.

This is the second emergency patch issued by Microsoft in recent weeks. In late July, Microsoft released an emergency out-of-band security update to address a critical vulnerability in Windows that could allow a remote attacker to take over a system.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version