Microsoft Patches Internet Explorer Zero-Day Reported by Google

Microsoft’s Patch Tuesday updates for February 2019 address more than 70 vulnerabilities, including an Internet Explorer flaw that Google researchers have spotted being exploited in attacks.

This zero-day vulnerability is tracked as CVE-2019-0676 and it has been described by Microsoft as an information disclosure issue that exists due to the way Internet Explorer handles objects in memory.

An attacker can exploit the flaw to test for the presence of files on the targeted device’s disk, but the victim must be tricked into opening a malicious website using a vulnerable version of Internet Explorer.

The security hole impacts Internet Explorer 11. Microsoft has recently advised users to stop using IE as their default browser due to the security risks associated with the application, which the tech giant now describes as a “compatibility solution.”

Microsoft has credited Clement Lecigne of Google’s Threat Analysis Group for reporting the vulnerability. It’s worth noting that Lecigne was also credited by Microsoft in December for reporting a remote code execution flaw in Internet Explorer 9 and 11 (CVE-2018-8653) that had also been exploited in attacks when a patch was released.

No details have been shared about these attacks, but since CVE-2018-8653 had been exploited in targeted attacks, chances are that it’s the same with CVE-2019-0676 as well.

It’s also worth noting that Lecigne was credited by Apple last week for two iOS zero-day vulnerabilities that had been exploited in the wild.

Microsoft’s latest security updates also resolve several vulnerabilities whose details were made public before a patch was released. The list includes a privilege escalation issue related to Exchange Server, which a researcher disclosed in late January.

One information disclosure flaw in Windows and two Team Foundation Server weaknesses were also marked by Microsoft as “publicly disclosed.”

Trend Micro’s Zero Day Initiative has analyzed all the advisories published by Microsoft and reports that 20 vulnerabilities have been described as “critical” and 54 as “important.” The critical flaws impact Internet Explorer, Edge, SharePoint, and Windows, and they all allow remote code execution.

Adobe’s Patch Tuesday updates resolve vulnerabilities in Acrobat and Reader, Flash Player, ColdFusion and Creative Cloud. The details of one flaw impacting Reader were made public in late January.

Related: Windows Zero-Day Exploited in Targeted Attacks by 'PowerPool' Group

Related: Microsoft Patches Windows Zero-Day Exploited by 'FruityArmor' Group

Related: Windows Zero-Day Exploited by New 'SandCat' Group

Original author: Eduard Kovacs