Tuesday, April 29, 2014

Zero Day Vulnerability in Internet Explorer Could Allow Remote Code Execution

e-Cop has received reports about a zero-day vulnerability in Internet Explorer allowing remote code execution being targeted in the wild.

The vulnerability, CVE-2014-1776, is a remote code execution vulnerability. The vulnerability exists in the way that Internet Explorer accesses an object in memory that has been deleted or has not been properly allocated. The vulnerability may corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user within Internet Explorer. An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website. This vulnerability has been reported to affect all current versions (IE6 through IE11) of Internet Explorer.

Workaround/ Advices:
Microsoft is currently investigating this issue and no patches are yet available (as of the time of this email was sent).

Microsoft has offered Workarounds and Suggested Actions at the following advisory:
-          https://technet[dot]microsoft[dot]com/en-US/library/security/2963983

No comments: