Stories
Slash Boxes
Comments

SoylentNews is people

posted by Fnord666 on Tuesday September 24 2019, @03:29AM   Printer-friendly
from the I'm-shocked,shocked-I-say dept.

Submitted via IRC for Bytram

Nine words to ruin your Monday: Emergency Internet Explorer patch amid in-the-wild attacks

Microsoft today issued a rare emergency security update for Internet Explorer to address a critical flaw in the browser that's being exploited right now in the wild.

Redmond says the vulnerability, a scripting-engine memory-corruption bug designated CVE-2019-1367, can be abused by a malicious webpage or email to achieved remote code execution: that means Windows PCs can be hijacked by viewing a suitably booby-trapped website, or message, when using Internet Explorer. Malware, spyware, and other software nasties can be injected to run on the computer, in that case.

Discovery of the flaw, and its exploitation in the wild by miscreants to commandeer systems, was attributed to Clément Lecigne of the Google Threat Analysis Group. The programming blunder is present in at least IE 9 to 11.

Such flaws are not uncommon, and Microsoft typically patches anywhere from 10-20 browser and scripting engine remote code execution each month with the Patch Tuesday bundle. Because they allow remote code execution with little or no user warning or interaction, Redmond considers such bugs to be critical security risks.

In this case, the severity of the flaw combined with the fact that vulnerability is being actively targeted has prompted Microsoft to break its normal patch cycle and release the update today, rather than wait until October 8 when the next Patch Tuesday drop is due to arrive.

[...] Microsoft also dropped a fix for a less-severe denial of service vulnerability in the Windows Defender security tool.

CVE-2019-1255 describes a file-handling error in Defender that will cause the security tool to generate a false positive when scanning an application. An attacker who already has access to the system could abuse the feature to make the tool block some applications.

"An attacker could exploit the vulnerability to prevent legitimate accounts from executing legitimate system binaries," Microsoft said.

Also at: https://arstechnica.com/information-technology/2019/09/microsoft-pushes-patch-of-ie-zeroday-thats-being-actively-exploited/


Original Submission

 
This discussion has been archived. No new comments can be posted.
Display Options Threshold/Breakthrough Mark All as Read Mark All as Unread
The Fine Print: The following comments are owned by whoever posted them. We are not responsible for them in any way.
  • (Score: 0) by Anonymous Coward on Tuesday September 24 2019, @09:35AM (2 children)

    by Anonymous Coward on Tuesday September 24 2019, @09:35AM (#898044)

    Are you implying we use Windows on SN here?

  • (Score: 1, Funny) by Anonymous Coward on Tuesday September 24 2019, @01:51PM

    by Anonymous Coward on Tuesday September 24 2019, @01:51PM (#898113)

    I tried applying the MS patch but Linux said "What the fuck are you doing?"

  • (Score: 2) by DannyB on Tuesday September 24 2019, @02:07PM

    by DannyB (5839) Subscriber Badge on Tuesday September 24 2019, @02:07PM (#898122) Journal

    Are you implying we use Windows on SN here?

    Correctfully ordering things:

    10 Use SN on IE
    20 Use IE on Windows
    30 Use Windows on VM
    40 Use VM on Windows
    50 GOSUB 30
    60 Use Windows on Hardware
    70 END

    --
    People today are educated enough to repeat what they are taught but not to question what they are taught.