Unpatched Critical IE Browser Zero-Day Vulnerability Affected Millions of Windows Users
January 20, 2020 Share

Unpatched Critical IE Browser Zero-Day Vulnerability Affected Millions of Windows Users

IE Zero-Day

Microsoft issued a warning about critical IE Zero Day vulnerability that actively exploited in wide and warns millions of Windows users

A critical remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer.

Internet Explorer is one of the widely used web browsers developed by Microsoft and included in the Microsoft Windows line of operating systems, starting in 1995.

Based on the Browser Market Share report, Internet Explorer is a 3rd web browser next to Chrome and Firefox with a 7.44% market share and is used by millions of users around the world including within corporate networks.

Successful exploitation of this IE Zero day vulnerability lets an attacker corrupt memory in such a way that it could execute arbitrary code in the context of the current user.

An attacker could successfully exploit this vulnerability to gain the current user access, and if the user logged in as admin, an attacker could gain complete control of the vulnerable system.

In results, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

According to Microsoft advisory, “In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email.”

Affected Version:

Internet
Explorer 10
Windows Server 2012 Remote Code Execution Moderate
Internet Explorer 11 Windows
10 Version 1803 for 32-bit Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1803 for x64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1803 for ARM64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1809 for 32-bit Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1809 for x64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1809 for ARM64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
Server 2019
Remote
Code Execution
Moderate
Internet Explorer 11 Windows
10 Version 1909 for 32-bit Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1909 for x64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1909 for ARM64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1709 for 32-bit Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1709 for x64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1709 for ARM64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1903 for 32-bit Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1903 for x64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1903 for ARM64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 for 32-bit Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 for x64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1607 for 32-bit Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
10 Version 1607 for x64-based Systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
Server 2016
Remote
Code Execution
Moderate
Internet Explorer 11 Windows
7 for 32-bit Systems Service Pack 1
Remote
Code Execution
Critical
Internet Explorer 11 Windows
7 for x64-based Systems Service Pack 1
Remote
Code Execution
Critical
Internet Explorer 11 Windows
8.1 for 32-bit systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
8.1 for x64-based systems
Remote
Code Execution
Critical
Internet Explorer 11 Windows
RT 8.1
Remote
Code Execution
Critical
Internet Explorer 11 Windows
Server 2008 R2 for x64-based Systems Service Pack 1
Remote
Code Execution
Moderate
Internet Explorer 11 Windows
Server 2012
Remote
Code Execution
Moderate
Internet Explorer 11 Windows
Server 2012 R2
Remote
Code Execution
Moderate
Internet Explorer 9 Windows
Server 2008 for 32-bit Systems Service Pack 2
Remote
Code Execution
Moderate
Internet Explorer 9 Windows
Server 2008 for x64-based Systems Service Pack 2
Remote
Code Execution
Moderate

Mitigation:

Currently, there is no patch available for this IE Zero Day vulnerability, Microsoft issued advisory mitigation.

Restrict access to JScript.dll

For 32-bit systems, enter the following command at an administrative command prompt:

    takeown /f %windir%system32jscript.dll
    cacls %windir%system32jscript.dll /E /P everyone:N

For 64-bit systems, enter the following command at an administrative command prompt:

    takeown /f %windir%syswow64jscript.dll
    cacls %windir%syswow64jscript.dll /E /P everyone:N
    takeown /f %windir%system32jscript.dll
    cacls %windir%system32jscript.dll /E /P everyone:N

By default, IE11, IE10, and IE9 uses Jscript9.dll which is not impacted by this vulnerability. This vulnerability only affects certain websites that utilize jscript as the scripting engine.

Microsoft working to fix the vulnerability and the security update can be expected soon the same as the other IE zero day vulnerability that fixed last year.

This post Unpatched Critical IE Browser Zero-Day Vulnerability Affected Millions of Windows Users originally appeared on GB Hackers.

Read More