Vulnerabilities

Microsoft Patches Internet Explorer Vulnerability Targeted By Attackers

Microsoft issued a patch today for a vulnerability in Internet Explorer (IE) that has been targeted in attacks as part of its monthly Patch Tuesday update.

<p><strong><span><span>Microsoft issued a patch today for a vulnerability in Internet Explorer (IE) that has been targeted in attacks as part of its monthly Patch Tuesday update.<br /></span></span></strong></p><p><span><span> </span></span></p>

Microsoft issued a patch today for a vulnerability in Internet Explorer (IE) that has been targeted in attacks as part of its monthly Patch Tuesday update.

The vulnerability – CVE-2013-7331 – is one of 37 IE security vulnerabilities addressed by MS14-052. According to Microsoft, the vulnerability is an information disclosure issue and is caused when the XMLDOM ActiveX control allows local resources to be enumerated.

“The bulletin fixes a zero-day vulnerability CVE-2013-7331 in IE which allows remote attackers to determine the existence of local pathnames, UNC share pathnames, intranet hostnames, and intranet IP addresses by examining error codes,” said Amol Sarwate, director of vulnerability labs at Qualys. “This can be used by malware to check if anti-malware products or EMET is installed on the target system so that it can possible change its attack strategy.”

The most severe of the bugs addressed by the IE bulletin can be exploited to allow remote code execution if a user views a specially-crafted webpage using IE, Microsoft explained in its advisory.

“The top deployment priority for our customers this month is the update for Internet Explorer, which addresses 37 CVEs,” blogged Dustin Childs, group manager of response communications for Microsoft Trustworthy Computing. “In case you missed it, the August update for Internet Explorer also included new functionality to block out-of-date ActiveX controls. This functionality will be enabled with today’s update.”

Advertisement. Scroll to continue reading.

The remaining three bulletins are ranked by Microsoft as ‘Important’ and address denial-of-service and escalation of privilege issues. MS14-053 addresses a privately reported vulnerability in Microsoft .NET Framework that could allow a denial-of-service if an attacker sends a small number of specially-crafted requests to an affected .NET-enabled website.

“By default, ASP.NET is not installed when Microsoft .NET Framework is installed on any supported edition of Microsoft Windows,” Microsoft explained in its advisory. “To be affected by the vulnerability, customers must manually install and enable ASP.NET by registering it with IIS.”

Microsoft also patched two denial-of-service issues affecting Lync server, as well as an information disclosure vulnerability. The remaining bulletin, MS14-054, resolves a vulnerability in Windows Task Scheduler that could be used to elevate privileges if an attacker logs on to an affected system and runs a specially-crafted application. The attacker must have valid logon credentials however and be able to log on locally to exploit the issue.

While Microsoft released its patched according to its normal schedule, Adobe announced it will be holding off on releasing the patches it initially planned for today until next week due to problems that were uncovered during routine regression testing. The updates affected Adobe Reader and Acrobat, the company said.

 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version