Microsoft issues emergency patch for zero-day flaw in the IE browser

CVE-2018-8653 must be patched manually for now

Microsoft has issued a security update and emergency patch for a zero-day flaw in the IE browser which has already been exploited by hackers.

Dubbed CVE-2018-8653, the zero-day is a remote code execution vulnerability in the browser's scripting engine, according to an advisory notice from Microsoft.

"A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer," the notice reads.

"The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.

"If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights."

Microsoft says the issue will not be fixed until the next security release in January. However, administrators can patch the vulnerability by downloading the December 2018 WSUS scan cab and then manually downloading the update from Microsoft Update Catalogue to deploy it.

Systems administrators with admin rights can also use the access list control (cacl) command to restrict access to the jscript.dll file, as a way of mitigating against the vulnerability, Microsoft said.

The vulnerability affects IE 9 on Windows Server 2008; IE 10 on Windows Server 2012; IE 11 on Windows 7, 8 and 10; and IE 11 on Windows Server 2019; and Windows Server 2016, Windows Server 2008 R2 and Windows Server 2012 R2.

It was discovered by Clement Lecigne of Google's Threat Analysis Group. It has been given an average base and temporal CVSS score across the platforms affected of about 6 or 7 out of 10, representing a medium risk.

Microsoft has not provided details about how the attack is being exploited.