Microsoft issues an emergency update to its IE browser after researchers notified the company that a scripting engine flaw is being used to compromised systems.

3 Min Read

Microsoft issued an emergency patch Wednesday after security researchers warned that attackers were using a vulnerability in Internet Explorer's scripting engine to compromise computers.

The vulnerability, designated CVE-2018-8653, affects the scripting engine in Microsoft's Internet Explorer when it executes Visual Basic scripts (VBScript) and Microsoft's version of Javascript. Attackers that convince a user to view a specially constructed Web page, HTML document, PDF file, or Office document can execute malicious programs due to a memory-corruption issue.

"Any application that supports embedding Internet Explorer or its scripting engine component may be used as an attack vector for this vulnerability," the CERT Coordination Center at Carnegie Mellon University warned in an advisory, adding that "this vulnerability was detected in exploits in the wild."

The out-of-cycle patch is the third time this year that Microsoft issued a fix for a serious flaw outside of its second-Tuesday-of-the-month schedule, not counting patches for problematic updates. In January, the company patched its code to support firmware updates needed to secure computers against Meltdown and Spectre processor flaws (CVE-2017-5753 and others). In March, Microsoft patched a kernel vulnerability (CVE-2018-1038) introduced during the earlier January update. In May, just a few days before its scheduled patch day, Microsoft issued an update for a vulnerability (CVE-2018-8115) in Windows containers.

In 2003, Microsoft moved away from issuing patches as needed to a monthly patch cycle. While the move seemed to be a way to reduce the number of articles covering the company's frequent software flaws, Microsoft executives argued that deploying patches on a weekly basis caused too much chaos of systems administrators. The company started its monthly patch cycle on October 14, 2003.

This month, Microsoft released its schedule patch on Dec. 11.

In its guidance for the security issue, the company explained that its latest update modifies how Internet Explorer and the scripting engine handles objects in memory. Without the patch, attackers have been able to infect systems using specially crafted scripts.

"In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email," the company stated in its advisory.

Microsoft did not provide any other explanation, but a spokesperson did issue a comment: "We addressed CVE-2018-8653 and customers who have Windows Update enabled and have applied the latest security updates, are protected automatically," Jeff Jones, senior director at Microsoft, said in a statement.

The scripting engine used by Internet Explorer and Windows has frequently been a source of vulnerability and the vector of attacks and exploits. In May, Microsoft warned of a remote code execution vulnerability in the VBScript engine (CVE-2018-8174), which could be attacked through Internet Explorer or using an ActiveX control in Microsoft Office.

Attackers have often used Office documents with malicious VBScripts to infect systems and get past malware scanners.

The update also continues Microsoft's habit of unwelcome Christmas surprises.

December has always been a month for critical patches in Microsoft products. Last year, for example, Microsoft issued a critical patch for a remote-code execution vulnerability in its Malware Protection Engine, which scans files for potentially malicious code. 

Microsoft credited Clement Lecigne of Google’s Threat Analysis Group with notifying them of the vulnerability's exploitation.

 

Related stories

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights