seastorm
Goto Top

Notfallpatch: Internet Explorer 0-Day Exploit

Heute Nacht hat MS einen Patch für eine Remote ausnutzbare Sicherheitslücke veröffentlicht, der den IE 9 bis 11 betrifft:

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2 ...

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer.
The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user.
An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.
If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system.
An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email.

The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

Es reicht, das der User eine Webseite aufruft um Code im Security-Context des Users auszuführen. Privilege Escalation ist ja allerdings eher selten ein Problem. Selbst wenn, kann man immer noch viel Schaden anrichten, wenn man da einen Cryptovirus ausführt.

Happy patching, so kurz vor der Weihnachtspause face-sad

Content-Key: 396247

Url: https://administrator.de/contentid/396247

Ausgedruckt am: 29.03.2024 um 11:03 Uhr

Mitglied: Ex0r2k16
Ex0r2k16 20.12.2018 um 15:42:09 Uhr
Goto Top
thx! Gerade freigegeben
Mitglied: Dani
Dani 22.12.2018 um 15:29:53 Uhr
Goto Top
Moin,
hier noch Hinweis bezüglich Windows 7.


Gruß,
Dani