Microsoft released an out-of-band patch to fix Zero-day flaw exploited in the wild

Pierluigi Paganini September 24, 2019

Microsoft released an out-of-band patch to address a Zero-day memory corruption vulnerability in Internet Explorer that has been exploited in attacks in the wild.

Microsoft has released an out-of-band patch for an Internet Explorer zero-day vulnerability that was exploited in attacks in the wild.

The vulnerability tracked as CVE-2019-1367 is a memory corruption flaw that resides in the Internet Explorer’s scripting engine, it affects the way that objects in memory are handled. 

“A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.” reads the security advisory published by Microsoft. “An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. “

An attacker could exploit the vulnerability to gain the same privileges as the current user, the attack could be critical if the current user gains administrative privileges.

In order to exploit the vulnerability, an attacker could host a specially crafted website that is designed to trigger the flaw when Internet Explorer users will visit it. The attacker only has to trick victims into visiting the malicious website, for example, by sending to the victims a link to the malicious website via email or in a malicious email attachment (HTML file, PDF file, Microsoft Office document) that supports embedding the scripting engine content.

The flaw was reported by Clément Lecigne of Google’s Threat Analysis Group (TAG). Earlier this year, Lecigne reported two zero-day vulnerabilities, a use-after-free vulnerability in Google Chrome (CVE-2019-5786) and an elevation of privilege vulnerability in Microsoft Windows (CVE-2019-0808) that were exploited together in the wild.

Lecigne and Google’s TAG did not disclose the technical details of the exploit.

Microsoft has also provided workarounds for both 32-bit and 64-bit systems, the tech giant suggests restricting access to the JScript.dll file. An administrator can do it by via the command prompt. Microsoft warns that workarounds are reversible so they could be used only as a temporary solution.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – zero-day, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment