Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Microsoft Patches Internet Explorer Vulnerability Exploited in Attacks

Microsoft on Monday released patches for two vulnerabilities, including an Internet Explorer zero-day and a denial-of-service (DoS) flaw affecting Microsoft Defender.

Microsoft on Monday released patches for two vulnerabilities, including an Internet Explorer zero-day and a denial-of-service (DoS) flaw affecting Microsoft Defender.

The Internet Explorer zero-day, tracked as CVE-2019-1367, has been described as a memory corruption issue that allows remote code execution. The security hole affects Internet Explorer 9, 10 and 11, and Microsoft says it’s aware of exploitation attempts against both newer and older versions.

“The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system,” Microsoft said in an advisory.

In order to exploit this vulnerability, an attacker needs to convince the targeted user to visit a malicious website using a vulnerable version of Internet Explorer.

Microsoft has credited Clément Lecigne of Google’s Threat Analysis Group for reporting CVE-2019-1367. Google’s Threat Analysis Group informed Microsoft of several actively exploited Windows and Internet Explorer vulnerabilities in the past, including CVE-2019-0676, CVE-2019-0808 and CVE-2018-8653.

No details have been made available about the attacks exploiting CVE-2019-1367.

Microsoft has pointed out that, by default, Internet Explorer runs in a restricted mode called Enhanced Security Configuration on all supported versions of Windows Server, which should mitigate the risk.

Users who cannot apply the patches for this vulnerability have been provided a workaround that involves restricting access to JScript.dll, but this method can impact the functionality of features and components that rely on JScript.dll.

Advertisement. Scroll to continue reading.

The second security update released by Microsoft on Monday patches a DoS vulnerability in Microsoft Defender, an anti-malware tool shipped with Windows.

The vulnerability, tracked as CVE-2019-1255, allows an attacker who has access to the targeted system to “prevent legitimate accounts from executing legitimate system binaries.”

Microsoft Forefront Endpoint Protection 2010, Security Essentials, and System Center Endpoint Protection products are also affected. The tech giant patched the vulnerability with an update to its Microsoft Malware Protection Engine (version 1.1.16400.2). Most users are not required to take any action as Malware Protection Engine updates are delivered automatically by default.

The issue was reported to Microsoft by researchers from F-Secure and Tencent, and there is no evidence that it has been exploited in the wild.

Related: Google Discloses Actively Exploited Windows Vulnerability

Related: Buhtrap Group Used Windows Zero-Day in Government Attack

Related: Google Spots Attacks Exploiting iOS Zero-Day Flaws

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.