Microsoft Patches Exploited Internet Explorer Flaw

Microsoft Patches Exploited Internet Explorer Flaw
This month's Patch Tuesday brings fixes for 99 CVEs, including one IE flaw seen exploited in the wild.

This month's Patch Tuesday arrived with fixes for a staggering 99 CVEs, more than double the 47 fixed last month. Twelve of the February patches are categorized as Critical, including one for an Internet Explorer vulnerability for which Microsoft issued an advisory back in January.


The flaws patched today span tools and services including Microsoft Windows, Internet Explorer, Edge (Edge-HTML-based), SQL Server, Exchange Server, ChakraCore, Office and Office Services and Web Apps, Azure DevOps Server, Team Foundation Server, and its Malware Protection Engine. All 87 that weren't classified as Critical are considered Moderate in severity.


Five of these vulnerabilities are publicly known and one - a scripting engine memory corruption vulnerability affecting Internet Explorer (CVE-2020-0674) - is under active attack. Microsoft last month issued an advisory for the remote code execution flaw, which exists in the way the scripting engine handles objects in memory in Internet Explorer. An attacker who exploits this could control a target system, install programs, view or edit data, or create new user accounts.


In a Web-based attack, an adversary might host a website designed to exploit the vulnerability through IE and trick a user into visiting the site. Alternatively, they could embed an ActiveX control marked "safe for initialization" in an app or Office doc that hosts the IE rendering engine. Even people who don't use Internet Explorer could be affected via embedded objects.


At the time of its advisory, Microsoft only offered mitigation guidance; now a fix is available. "Details a ..

Support the originator by clicking the read the rest link below.