Bestehen Bedenken im Hinblick auf VPN-Sicherheitslücken? Erfahren Sie, wie Sie von unserem VPN-Migrationsangebot inklusive 60 Tagen kostenlosem Service profitieren können.

Security Advisories von Zscaler

Sicherheitsberatung - Dezember 11, 2018

Zscaler protects against 12 new vulnerabilities for Chakra Scripting Engine, Internet Explorer, Scripting Engine, Windows VBScript Engine, Windows & Microsoft PowerPoint

Aktualisiert: Dezember 19, 2018. added CVE-2018-8653

Zscaler, working with Microsoft through their MAPP program, has proactively deployed protection for the following 12 vulnerabilities included in the December 2018 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the December release and deploy additional protections as necessary. 

CVE-2018-8583 – Chakra Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

CVE-2018-8611 – Windows Kernel Elevation of Privilege Vulnerability

Severity: Important

Affected Software

  • Windows 7 for 32-bit Systems Service Pack 1
  • Windows 7 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
  • Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
  • Windows Server 2012
  • Windows Server 2012 (Server Core installation)
  • Windows 8.1 for 32-bit systems
  • Windows 8.1 for x64-based systems
  • Windows Server 2012 R2
  • Windows RT 8.1
  • Windows Server 2012 R2 (Server Core installation)
  • Windows 10 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows Server 2016
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows Server 2016 (Server Core installation)
  • Windows 10 Version 1703 for 32-bit Systems
  • Windows 10 Version 1703 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for x64-based Systems
  • Windows Server, version 1709 (Server Core Installation)
  • Windows 10 Version 1803 for 32-bit Systems
  • Windows 10 Version 1803 for x64-based Systems
  • Windows Server, version 1803 (Server Core Installation)
  • Windows 10 Version 1803 for ARM64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows Server 2019
  • Windows Server 2019 (Server Core installation)
  • Windows 10 Version 1709 for ARM64-based Systems
  • Windows Server 2008 for Itanium-Based Systems Service Pack 2
  • Windows Server 2008 for 32-bit Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. 

To exploit this vulnerability, an attacker would first have to log on to the system. 

An attacker could then run a specially crafted application to take control of an affected system. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.

CVE-2018-8617 – Chakra Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.

The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory.

CVE-2018-8618 – Chakra Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.

The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory.

CVE-2018-8619 – Internet Explorer Remote Code Execution Vulnerability

Severity: Important

Affected Software

  • Internet Explorer 9 on Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 on Windows Server 2008 for x64-based Systems Service Pack 2
  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for ARM64-based Systems
  • Internet Explorer 11 on Windows Server 2019
  • Internet Explorer 10 on Windows Server 2012

A remote code execution vulnerability exists when the Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions. An attacker who exploited the vulnerability could run arbitrary code with medium-integrity level privileges (the permissions of the current user).

In a web-based attack scenario, an attacker could host a website in an attempt to exploit this vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability.

However, in all cases, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action. For example, an attacker could trick users into clicking a link that takes them to the attacker's site.

The update addresses the vulnerability by fixing how the Internet Explorer VBScript execution policy validates embedded VBScript content.

CVE-2018-8624 – Chakra Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.

The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory.

CVE-2018-8625 – Windows VBScript Engine Remote Code Execution Vulnerability

Severity: Important

Affected Software

  • Internet Explorer 9 on Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 on Windows Server 2008 for x64-based Systems Service Pack 2
  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for ARM64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for ARM64-based Systems
  • Internet Explorer 11 on Windows Server 2019
  • Internet Explorer 11 on Windows 10 Version 1709 for ARM64-based Systems
  • Internet Explorer 10 on Windows Server 2012

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked safe for initialization in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.

The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2018-8628 – Microsoft PowerPoint Remote Code Execution Vulnerability

Severity: Important

Affected Software

  • Microsoft PowerPoint 2010 Service Pack 2 (32-bit editions)
  • Microsoft PowerPoint 2010 Service Pack 2 (64-bit editions)
  • Microsoft Office Web Apps 2010 Service Pack 2
  • Microsoft SharePoint Server 2013 Service Pack 1
  • Microsoft Office Web Apps 2013 Service Pack 1
  • Microsoft PowerPoint 2013 Service Pack 1 (32-bit editions)
  • Microsoft PowerPoint 2013 Service Pack 1 (64-bit editions)
  • Microsoft PowerPoint 2013 RT Service Pack 1
  • Microsoft Office 2016 for Mac
  • Microsoft PowerPoint 2016 (32-bit edition)
  • Microsoft PowerPoint 2016 (64-bit edition)
  • Office Online Server
  • Microsoft SharePoint Enterprise Server 2016
  • Microsoft Office 2019 for 32-bit editions
  • Microsoft Office 2019 for 64-bit editions
  • Microsoft Office 2019 for Mac
  • Office 365 ProPlus for 32-bit Systems
  • Office 365 ProPlus for 64-bit Systems
  • Microsoft SharePoint Server 2019
  • Microsoft PowerPoint Viewer
  • Microsoft Office Compatibility Pack Service Pack 3

A remote code execution vulnerability exists in Microsoft PowerPoint software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office PowerPoint software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.

Note that the Preview Pane is not an attack vector for this vulnerability. The security update addresses the vulnerability by correcting how Microsoft PowerPoint handles objects in memory.

CVE-2018-8629 – Chakra Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.

The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory.

CVE-2018-8631 – Internet Explorer Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Internet Explorer 9 on Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 on Windows Server 2008 for x64-based Systems Service Pack 2
  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for ARM64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for ARM64-based Systems
  • Internet Explorer 11 on Windows Server 2019
  • Internet Explorer 11 on Windows 10 Version 1709 for ARM64-based Systems
  • Internet Explorer 10 on Windows Server 2012

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

An attacker could host a specially crafted website designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerability. However, in all cases an attacker would have no way to force a user to view the attacker-controlled content. Instead, an attacker would have to convince a user to take action, typically by an enticement in an email or instant message, or by getting the user to open an attachment sent through email.

The security update addresses the vulnerability by modifying how Internet Explorer handles objects in memory.

CVE-2018-8643 – Scripting Engine Memory Corruption Vulnerability

Severity: Important

Affected Software

  • Internet Explorer 9 on Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 on Windows Server 2008 for x64-based Systems Service Pack 2
  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for ARM64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for ARM64-based Systems
  • Internet Explorer 11 on Windows Server 2019
  • Internet Explorer 11 on Windows 10 Version 1709 for ARM64-based Systems
  • Internet Explorer 10 on Windows Server 2012

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked safe for initialization in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.

The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2018-8653 – Scripting Engine Memory Corruption Vulnerability [Updated - December 19, 2018]

Severity: Critical

Affected Software

  • Internet Explorer 10 for Windows Server 2012
  • Internet Explorer 11 for Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1803 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1803 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1803 for ARM64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1809 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1809 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1809 for ARM64-based Systems
  • Internet Explorer 11 for Windows Server 2019
  • Internet Explorer 11 for Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1709 for 64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1709 for ARM64-based Systems
  • Internet Explorer 11 for Windows 10 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 for Windows Server 2016
  • Internet Explorer 11 for Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 for Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 for Windows 8.1 for 32-bit systems
  • Internet Explorer 11 for Windows 8.1 for x64-based systems
  • Internet Explorer 11 for Windows RT 8.1
  • Internet Explorer 11 for Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 for Windows Server 2012 R2
  • Internet Explorer 9 for Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 for Windows Server 2008 for x64-based Systems Service Pack 2

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.