Skip to main content

Microsoft Internet Explorer Cumulative Security Update

Last Update Date: 15 Apr 2015 14:58 Release Date: 15 Apr 2015 3158 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers
  1. Multiple Memory Corruption Vulnerabilities in Internet Explorer
    Remote code execution vulnerabilities exist when Internet Explorer improperly accesses objects in memory. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. The update addresses the vulnerabilities by modifying the way that Internet Explorer handles objects in memory.
  2. Internet Explorer ASLR Bypass Vulnerability
    A security feature bypass vulnerability exists when Internet Explorer does not use the Address Space Layout Randomization (ASLR) security feature, allowing an attacker to more reliably predict the memory offsets of specific instructions in a given call stack. An attacker who successfully exploited this vulnerability could bypass the Address Space Layout Randomization (ASLR) security feature, which helps protect users from a broad class of vulnerabilities. The security feature bypass by itself does not allow arbitrary code execution. However, an attacker could use this ASLR bypass vulnerability in conjunction with another vulnerability, such as a remote code execution vulnerability, that could take advantage of the ASLR bypass to run arbitrary code. For example, a remote code execution vulnerability that is blocked by ASLR, could be exploited after a successful ASLR bypass.

 


Impact

  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Internet Explorer 6
  • Internet Explorer 7
  • Internet Explorer 8
  • Internet Explorer 9
  • Internet Explorer 10
  • Internet Explorer 11

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link