Malware & Threats

Microsoft Patches Internet Explorer Vulnerability Exploited in Attacks

Microsoft on Monday released patches for two vulnerabilities, including an Internet Explorer zero-day and a denial-of-service (DoS) flaw affecting Microsoft Defender.

<p><strong><span><span>Microsoft on Monday released patches for two vulnerabilities, including an Internet Explorer zero-day and a denial-of-service (DoS) flaw affecting Microsoft Defender.</span></span></strong></p>

Microsoft on Monday released patches for two vulnerabilities, including an Internet Explorer zero-day and a denial-of-service (DoS) flaw affecting Microsoft Defender.

The Internet Explorer zero-day, tracked as CVE-2019-1367, has been described as a memory corruption issue that allows remote code execution. The security hole affects Internet Explorer 9, 10 and 11, and Microsoft says it’s aware of exploitation attempts against both newer and older versions.

“The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system,” Microsoft said in an advisory.

In order to exploit this vulnerability, an attacker needs to convince the targeted user to visit a malicious website using a vulnerable version of Internet Explorer.

Microsoft has credited Clément Lecigne of Google’s Threat Analysis Group for reporting CVE-2019-1367. Google’s Threat Analysis Group informed Microsoft of several actively exploited Windows and Internet Explorer vulnerabilities in the past, including CVE-2019-0676, CVE-2019-0808 and CVE-2018-8653.

No details have been made available about the attacks exploiting CVE-2019-1367.

Microsoft has pointed out that, by default, Internet Explorer runs in a restricted mode called Enhanced Security Configuration on all supported versions of Windows Server, which should mitigate the risk.

Users who cannot apply the patches for this vulnerability have been provided a workaround that involves restricting access to JScript.dll, but this method can impact the functionality of features and components that rely on JScript.dll.

Advertisement. Scroll to continue reading.

The second security update released by Microsoft on Monday patches a DoS vulnerability in Microsoft Defender, an anti-malware tool shipped with Windows.

The vulnerability, tracked as CVE-2019-1255, allows an attacker who has access to the targeted system to “prevent legitimate accounts from executing legitimate system binaries.”

Microsoft Forefront Endpoint Protection 2010, Security Essentials, and System Center Endpoint Protection products are also affected. The tech giant patched the vulnerability with an update to its Microsoft Malware Protection Engine (version 1.1.16400.2). Most users are not required to take any action as Malware Protection Engine updates are delivered automatically by default.

The issue was reported to Microsoft by researchers from F-Secure and Tencent, and there is no evidence that it has been exploited in the wild.

Related: Google Discloses Actively Exploited Windows Vulnerability

Related: Buhtrap Group Used Windows Zero-Day in Government Attack

Related: Google Spots Attacks Exploiting iOS Zero-Day Flaws

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version