Lucene search

K
symantecSymantec Security ResponseSMNTC-110229
HistoryOct 08, 2019 - 12:00 a.m.

Microsoft Internet Explorer VBScript Engine CVE-2019-1239 Remote Code Execution Vulnerability

2019-10-0800:00:00
Symantec Security Response
www.symantec.com
18

Description

Microsoft Internet Explorer is prone to a remote code-execution vulnerability. An attacker can exploit this issue to execute arbitrary code in the context of the current user. Failed exploit attempts may result in a denial of service condition.

Technologies Affected

  • Microsoft Internet Explorer 11

Recommendations

Run all software as a nonprivileged user with minimal access rights.
To reduce the impact of latent vulnerabilities, always run nonadministrative software as an unprivileged user with minimal access rights.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from a successful exploit.

Do not accept or execute files from untrusted or unknown sources.
To reduce the likelihood of successful attacks, never handle or open files from unknown sources.

Do not follow links provided by unknown or untrusted sources.
To reduce the likelihood of successful exploits, never visit sites of questionable integrity or follow links provided by unfamiliar or untrusted sources.

Implement multiple redundant layers of security.
Various memory-protection schemes (such as nonexecutable and randomly mapped memory segments) may hinder an attacker’s ability to exploit this vulnerability to execute arbitrary code. Host-based intrusion-prevention systems may also help prevent exploits.

Updates are available. Please see the references or vendor advisory for more information.

CPENameOperatorVersion
microsoft internet explorereq11