Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Security Advisories von Zscaler

Sicherheitsberatung - Februar 12, 2019

Zscaler protects against 18 new vulnerabilities for Chakra Scripting Engine, Internet Explorer, Microsoft Edge and Windows Kernel.

Zscaler, working with Microsoft through their MAPP program, has proactively deployed protection for the following 18 vulnerabilities included in the February 2019 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the February release and deploy additional protections as necessary. 

CVE-2019-0593 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2019-0645 – Microsoft Edge Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by way of enticement in an email or Instant Messenger message, or by getting them to open an attachment sent through email. The security update addresses the vulnerability by modifying how Microsoft Edge handles objects in memory.

CVE-2019-0591 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2019-0606 – Internet Explorer Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for ARM64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for ARM64-based Systems
  • Internet Explorer 11 on Windows Server 2019
  • Internet Explorer 11 on Windows 10 Version 1709 for ARM64-based Systems

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker could host a specially crafted website designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerability. However, in all cases an attacker would have no way to force a user to view the attacker-controlled content. Instead, an attacker would have to convince a user to take action, typically by an enticement in an email or instant message, or by getting the user to open an attachment sent through email. The security update addresses the vulnerability by modifying how Internet Explorer handles objects in memory.

CVE-2019-0642 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2019-0658 – Scripting Engine Information Disclosure Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory.

CVE-2019-0636 – Windows Information Disclosure Vulnerability

Severity: Critical

Affected Software

  • Windows 7 for 32-bit Systems Service Pack 1
  • Windows 7 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
  • Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
  • Windows Server 2012
  • Windows Server 2012 (Server Core installation)
  • Windows 8.1 for 32-bit systems
  • Windows 8.1 for x64-based systems
  • Windows Server 2012 R2
  • Windows RT 8.1
  • Windows Server 2012 R2 (Server Core installation)
  • Windows 10 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows Server 2016
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows Server 2016  (Server Core installation)
  • Windows 10 Version 1703 for 32-bit Systems
  • Windows 10 Version 1703 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for x64-based Systems
  • Windows Server, version 1709  (Server Core Installation)
  • Windows 10 Version 1803 for 32-bit Systems
  • Windows 10 Version 1803 for x64-based Systems
  • Windows Server, version 1803  (Server Core Installation)
  • Windows 10 Version 1803 for ARM64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows Server 2019
  • Windows Server 2019  (Server Core installation)
  • Windows 10 Version 1709 for ARM64-based Systems
  • Windows Server 2008 for Itanium-Based Systems Service Pack 2
  • Windows Server 2008 for 32-bit Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

An information vulnerability exists when Windows improperly discloses file information. Successful exploitation of the vulnerability could allow the attacker to read the contents of files on disk. To exploit the vulnerability, an attacker would have to log onto an affected system and run a specially crafted application. The update addresses the vulnerability by changing the way Windows discloses file information.

CVE-2019-0648 – Scripting Engine Information Disclosure Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data. To exploit the vulnerability, an attacker must know the memory address of where the object was created. The update addresses the vulnerability by changing the way certain functions handle objects in memory.

CVE-2019-0676 – Internet Explorer Information Disclosure Vulnerability

Severity: Critical

Affected Software

  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1803 for ARM64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1809 for ARM64-based Systems
  • Internet Explorer 11 on Windows Server 2019
  • Internet Explorer 11 on Windows 10 Version 1709 for ARM64-based Systems
  • Internet Explorer 10 on Windows Server 2012

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited this vulnerability could test for the presence of files on disk. For an attack to be successful, an attacker must persuade a user to open a malicious website. The security update addresses the vulnerability by changing the way Internet Explorer handles objects in memory.

CVE-2019-0610 – Scripting Engine Memory Corruption Vulnerability

Severity: Important

Affected Software

  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2019-0650 – Microsoft Edge Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge, and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements by adding specially crafted content that could exploit the vulnerability. In all cases, however, an attacker would have no way to force users to view the attacker-controlled content. Instead, an attacker would have to convince users to take action, typically by way of enticement in an email or Instant Messenger message, or by getting them to open an attachment sent through email. The security update addresses the vulnerability by modifying how Microsoft Edge handles objects in memory.

CVE-2019-0607 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2019-0640 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2019-0652 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2019-0651 – Chakra Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
  • Microsoft Edge on Windows Server 2019
  • Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2019-0628 – Win32k Information Disclosure Vulnerability

Severity: Important

Affected Software

  • Windows 7 for 32-bit Systems Service Pack 1
  • Windows 7 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
  • Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
  • Windows Server 2012
  • Windows Server 2012 (Server Core installation)
  • Windows 8.1 for 32-bit systems
  • Windows 8.1 for x64-based systems
  • Windows Server 2012 R2
  • Windows RT 8.1
  • Windows Server 2012 R2 (Server Core installation)
  • Windows 10 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows Server 2016
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows Server 2016  (Server Core installation)
  • Windows 10 Version 1703 for 32-bit Systems
  • Windows 10 Version 1703 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for x64-based Systems
  • Windows Server, version 1709  (Server Core Installation)
  • Windows 10 Version 1803 for 32-bit Systems
  • Windows 10 Version 1803 for x64-based Systems
  • Windows Server, version 1803  (Server Core Installation)
  • Windows 10 Version 1803 for ARM64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows Server 2019
  • Windows Server 2019  (Server Core installation)
  • Windows 10 Version 1709 for ARM64-based Systems
  • Windows Server 2008 for Itanium-Based Systems Service Pack 2
  • Windows Server 2008 for 32-bit Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

An information disclosure vulnerability exists when the win32k component improperly provides kernel information. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how win32k handles objects in memory.

CVE-2019-0656 – Windows Kernel Elevation of Privilege Vulnerability

Severity: Important

Affected Software

  • Windows 8.1 for 32-bit systems
  • Windows 8.1 for x64-based systems
  • Windows Server 2012 R2
  • Windows RT 8.1
  • Windows Server 2012 R2 (Server Core installation)
  • Windows 10 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows Server 2016
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows Server 2016  (Server Core installation)
  • Windows 10 Version 1703 for 32-bit Systems
  • Windows 10 Version 1703 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for x64-based Systems
  • Windows Server, version 1709  (Server Core Installation)
  • Windows 10 Version 1803 for 32-bit Systems
  • Windows 10 Version 1803 for x64-based Systems
  • Windows Server, version 1803  (Server Core Installation)
  • Windows 10 Version 1803 for ARM64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows Server 2019
  • Windows Server 2019  (Server Core installation)
  • Windows 10 Version 1709 for ARM64-based Systems

An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application to take control of an affected system. The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.

CVE-2019-0633 – Windows SMB Remote Code Execution Vulnerability.

Severity: Important

Affected Software

  • Windows Server 2012
  • Windows Server 2012 (Server Core installation)
  • Windows 8.1 for 32-bit systems
  • Windows 8.1 for x64-based systems
  • Windows Server 2012 R2
  • Windows RT 8.1
  • Windows Server 2012 R2 (Server Core installation)
  • Windows 10 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows Server 2016
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows Server 2016  (Server Core installation)
  • Windows 10 Version 1703 for 32-bit Systems
  • Windows 10 Version 1703 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for x64-based Systems
  • Windows Server, version 1709  (Server Core Installation)
  • Windows 10 Version 1803 for 32-bit Systems
  • Windows 10 Version 1803 for x64-based Systems
  • Windows Server, version 1803  (Server Core Installation)
  • Windows 10 Version 1803 for ARM64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows Server 2019
  • Windows Server 2019  (Server Core installation)
  • Windows 10 Version 1709 for ARM64-based Systems

A remote code execution vulnerability exists in the way that the Microsoft Server Message Block 2.0 (SMBv2) server handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server. To exploit the vulnerability, in most situations, an authenticated attacker could send a specially crafted packet to a targeted SMBv2 server. The security update addresses the vulnerability by correcting how SMBv2 handles these specially crafted requests.