Cylance Detects IE Scripting Engine Memory Corruption Vulnerability (CVE-2018-8653)

https://threatvector.cylance.com/en_us/home/cylance-detects-ie-scripting-engine-memory-corruption-vulnerability-cve-2018-8653.html

Cylance’s global Research and Intelligence team have been conducting analysis regarding CVE-2018-8653, a vulnerability affecting Microsoft Internet Explorer. The attack is intended to occur within Internet Explorer:

“A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email.”

https://threatvector.cylance.com/en_us/home/cylance-detects-ie-scripting-engine-memory-corruption-vulnerability-cve-2018-8653.html

Curated by: Liquid Layer Networks

http://www.liquidlayer.net