Site Tools: Change WAG54G AnnexB | Εγκατάσταση DM500s posts | DM500s Images | Gemini 4.70 GSF posts | Unlock Thomson 585v6

 



Kρίσιμη zero-day ευπάθεια στον Internet Explorer


Η Microsoft προειδοποιεί για ευπάθεια zero-day -που χρησιμοποιείται ήδη σε στοχευμένες επιθέσεις- στον Internet Explorer, για όλες τις εκδόσεις Windows. Το πρόβλημα εντοπίζεται στην scripting engine του IE και είναι τύπου Remote Execution Code. Για την ώρα δεν υπάρχει διαθέσιμο patch και η Microsoft δίνει κάποια workarounds και mitigations.


A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email.

All supported Windows desktop and Server OS versions are impacted 
 
[via]

Labels: , , , , ,

0 Comments:

Post a Comment

<< Home