Microsoft Internet Explorer Remote Code Execution Flaw Patched

Walden Systems Geeks Corner News Microsoft Internet Explorer Remote Code Execution Flaw Patched Rutherford NJ New Jersey NYC New York City North Bergen County
CielView-Server minimizes redundancy in computing resources while allowing users remote desktop access to virtualized user Desktops. CielView-Desktop provides customized solutions to each user in an organization

Microsoft released security updates addressing an Internet Explorer zero-day vulnerability being actively exploited in the wild. The Internet Explorer vulnerability is a remote code execution flaw that could enable a hacker to gain the same user rights as the current user. Microsoft patched another flaw that has to do with a denial-of-service vulnerability in Microsoft Defender. Both flaws are being addressed with out-of-band security updates, meaning that they are not part of Microsoft's regular Patch Tuesday cycle and are part of an emergency update to be deployed immediately.

The vulnerability is from the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could lead to memory corruption, which could allow a hacker to execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, a hacker who successfully exploited the vulnerability could take control of an affected system. That would enable the hacker to then install programs, view, change, or delete data, or create new accounts with full user rights. The flaw could be exploited remotely. A hacker could host a ,malicious website that is designed to exploit the vulnerability through Internet Explorer and then trick the user to view that website.


The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory. Internet Explorer 9, 10 and 11 are vulnerable. Updates for Windows 10 IE versions can be found here. Microsoft did not release further details around the exploit campaign. Internet Explorer users are urged by US-CERT to implement patches ASAP.