Malware & Threats

Microsoft Patches Another Internet Explorer Flaw Exploited in Attacks

Microsoft’s Patch Tuesday updates for November 2019 fix over 70 vulnerabilities, including an Internet Explorer flaw that has been exploited in attacks.

<p><strong><span><span>Microsoft’s Patch Tuesday updates for November 2019 fix over 70 vulnerabilities, including an Internet Explorer flaw that has been exploited in attacks.</span></span></strong></p>

Microsoft’s Patch Tuesday updates for November 2019 fix over 70 vulnerabilities, including an Internet Explorer flaw that has been exploited in attacks.

The zero-day vulnerability, tracked as CVE-2019-1429, affects the scripting engine used by Internet Explorer 9, 10 and 11. Microsoft describes the security hole as a memory corruption bug that can allow an attacker to execute arbitrary code in the context of the current user by convincing the target to visit a specially crafted website with Internet Explorer or open a malicious Office document.

Microsoft has credited an anonymous researcher working with iDefense Labs, Ivan Fratric of Google Project Zero, Clément Lecigne of Google’s Threat Analysis Group, and Resecurity for reporting the vulnerability.

Google’s Threat Analysis Group has informed Microsoft of several actively exploited Windows and Internet Explorer vulnerabilities in the past year, but information about the attacks is rarely made public. In many cases, however, these flaws were likely exploited in targeted attacks rather than mass exploitation campaigns.

On the other hand, Trend Micro’s Zero Day Initiative (ZDI) has pointed out that other threat groups could also start exploiting CVE-2019-1429 now that they have access to the patch.

ZDI also notes that since the vulnerability can be exploited via malicious Office documents, even users who don’t utilize Internet Explorer are vulnerable to attacks — Microsoft says the attack works if the document hosts the Internet Explorer rendering engine.

SecurityWeek has reached out to both Resecurity and Google to see if they can share any information on the attacks currently exploiting CVE-2019-1429.

A dozen other critical vulnerabilities that allow remote code execution have been patched this month by Microsoft, including ones affecting Exchange, Windows, Internet Explorer, and Hyper-V.

Advertisement. Scroll to continue reading.

“Looking through the Critical-rated patches, the updates for Hyper-V stand out the most. Five separate code execution bugs receive patches this month, and each could allow a user on the guest OS to execute code on the underlying host OS,” ZDI said in a blog post.

UPDATE. In a blog post published on Tuesday, Resecurity revealed that CVE-2019-1429 and a previously reported vulnerability, tracked as CVE-2019-0880, are likely exploited by the same threat group.

“We assume both identified 0-day vulnerabilities are related to the tradecraft of the same cyberespionage group focused on APT campaigns against defense, federal and financial sector. The geography of their end targets (victims) is extremely broad and include Middle East, APAC, USA and European Union. Previously, the group was leveraging possible ‘false flag’ attack – that’s why attribution at this moment is fuzzy. We continue to monitor the activity of the group and update our customers and intelligence community about the new previously unknown threats and zero-day vulnerabilities,” says Gene Yoo, CEO of Resecurity.

Related: Microsoft Patches Two Windows Flaws Exploited in Targeted Attacks

Related: Microsoft Patches Internet Explorer Zero-Day Reported by Google

Related: Microsoft Patches Internet Explorer Vulnerability Exploited in Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version