Microsoft releases emergency patches for Internet Explorer zero-day and Windows Defender flaw

Microsoft glass building logo

Microsoft has released a pair of emergency patches, one for a remote code execution zero-day in Internet Explorer, and one for a denial of service vulnerability in Windows Defender.

In the case of Internet Explorer, the security flaw -- discovered by Clément Lecigne from Google's Threat Analysis Group -- is being actively exploited. Microsoft describes it as a "scripting engine memory corruption vulnerability", and has assigned it CVE-2019-1367.

See also:

Describing the vulnerability, Microsoft explains malicious websites could be used to exploit the flaw and gain access to a victim's computer: "A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer."

The company goes on to say:

The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

The security flaw exists in Internet Explorer versions 9, 10 and 11. While Microsoft has been encouraging users to make the switch to Edge, Internet Explorer is still installed on a huge number of computers around the world. Microsoft suggests a workaround here.

A second out-of-band security update has also been released for CVE-2019-1255, Microsoft Defender Denial of Service Vulnerability. Reported by Charalampos Billinis from F-Secure Countercept and Wenxu Wu from Tencent Security Xuanwu Lab, CVE-2019-1255 is less serious and does not seem to be exploited at the moment. Microsoft says:

A denial of service vulnerability exists when Microsoft Defender improperly handles files. An attacker could exploit the vulnerability to prevent legitimate accounts from executing legitimate system binaries.

To exploit the vulnerability, an attacker would first require execution on the victim system.

Image credit: Bumble Dee / Shutterstock

7 Responses to Microsoft releases emergency patches for Internet Explorer zero-day and Windows Defender flaw

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.