Microsoft issues emergency patch for IE Zero Day exploited in the wild

Pierluigi Paganini December 20, 2018

Microsoft has issued an out-of-band security update to fix a critical zero-day flaw in the Internet Explorer (IE) browser.

Microsoft has rolled out an out-of-band security update to address a critical zero-day vulnerability affecting the Internet Explorer (IE) browser.

According to the tech giant, attackers already exploited in the wild the vulnerability tracked as CVE-2018-8653.

The zero-day was discovered by the Google researcher Clement Lecigne, the vulnerability, it is a remote code execution (RCE) vulnerability in the IE browser’s scripting engine.

An unspecified memory corruption vulnerability affects the scripting engine JScript component of Microsoft Internet Explorer that handles execution of scripting languages.

“A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.” reads the security advisory.

“An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.”

The expert also described a web-based attack scenario that sees an attacker hosting a specially crafted website that is designed to trigger the flaw through Internet Explorer and trick victims into viewing the website.

A remote attacker can also trick victims into viewing a specially crafted HTML document, an Office document, a PDF file or any other document that supports embedded IE scripting engine content.

The exploitation of the vulnerability could allow attackers to execute arbitrary code in the context of the current user.

The IE zero-day vulnerability impacts IE 9 on Windows Server 2008, IE 10 on Windows Server 2012, IE 11 from Windows 7 to Windows 10, and IE 11 on Windows Server 2019, Windows Server 2016, Windows Server 2008 R2, Windows Server 2012 R2.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs –Windows zero-day, hacking)

[adrotate banner=”5″]

 [adrotate banner=”13″]



you might also like

leave a comment