Microsoft patches IE vulnerability being exploited in the wild – SC Magazine

Home > Security News > Vulnerabilities

Microsoft issued a patchfor an Internet Explorer scripting engine memory corruption vulnerability thatcould lead remote code execution and that has been detected in the wild.

The vulnerability, CVE-2020-0674,carries a CVSS rating of 7.5 and since it has been detected being abused in thewild requires users to update their systems as soon as possible.

The problem itself isdue to a scripting engine in IE, which handles execution of scripting languagessuch as VBScript and Jscript, with the JScript component containing anunspecified memory corruption vulnerability. Any application that supportsembedding IE or its scripting engine component may be used as an attack vector toexploit this flaw.

To actually put this vulnerabilityto use a malicious actor would have to convince a user to click on and view aspecially crafted HTML document, such as an attached document or PDF file, orany type of document that supports embedded Internet Explorer scripting enginecontent, an attacker may be able to execute arbitrary code.

To mitigate this issue Microsoftis recommending that users updatetheir current system or as a workaround restrict access to the jscript.dlllibrary.

Please login or register first to view this content.

LoginRegister

Next post in VulnerabilitiesClose

Visit link:
Microsoft patches IE vulnerability being exploited in the wild - SC Magazine

Related Posts

Comments are closed.