Tuesday, March 19, 2024

Unpatched Critical IE Browser Zero-Day Vulnerability Affected Millions of Windows Users

Microsoft issued a warning about critical IE Zero Day vulnerability that actively exploited in wide and warns millions of Windows users

A critical remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer.

Internet Explorer is one of the widely used web browsers developed by Microsoft and included in the Microsoft Windows line of operating systems, starting in 1995.

Based on the Browser Market Share report, Internet Explorer is a 3rd web browser next to Chrome and Firefox with a 7.44% market share and is used by millions of users around the world including within corporate networks. 

Successful exploitation of this IE Zero day vulnerability lets an attacker corrupt memory in such a way that it could execute arbitrary code in the context of the current user. 

An attacker could successfully exploit this vulnerability to gain the current user access, and if the user logged in as admin, an attacker could gain complete control of the vulnerable system.

In results, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

According to Microsoft advisory, “In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email.”

Affected Version:

Internet Explorer 10Windows Server 2012Remote Code ExecutionModerate
Internet Explorer 11Windows 10 Version 1803 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1803 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1803 for ARM64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1809 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1809 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1809 for ARM64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows Server 2019Remote Code ExecutionModerate
Internet Explorer 11Windows 10 Version 1909 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1909 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1909 for ARM64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1709 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1709 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1709 for ARM64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1903 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1903 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1903 for ARM64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1607 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1607 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows Server 2016Remote Code ExecutionModerate
Internet Explorer 11Windows 7 for 32-bit Systems Service Pack 1Remote Code ExecutionCritical
Internet Explorer 11Windows 7 for x64-based Systems Service Pack 1Remote Code ExecutionCritical
Internet Explorer 11Windows 8.1 for 32-bit systemsRemote Code ExecutionCritical
Internet Explorer 11Windows 8.1 for x64-based systemsRemote Code ExecutionCritical
Internet Explorer 11Windows RT 8.1Remote Code ExecutionCritical
Internet Explorer 11Windows Server 2008 R2 for x64-based Systems Service Pack 1Remote Code ExecutionModerate
Internet Explorer 11Windows Server 2012Remote Code ExecutionModerate
Internet Explorer 11Windows Server 2012 R2Remote Code ExecutionModerate
Internet Explorer 9Windows Server 2008 for 32-bit Systems Service Pack 2Remote Code ExecutionModerate
Internet Explorer 9Windows Server 2008 for x64-based Systems Service Pack 2Remote Code ExecutionModerate

Mitigation:

Currently, there is no patch available for this IE Zero Day vulnerability, Microsoft issued advisory mitigation.

Restrict access to JScript.dll

For 32-bit systems, enter the following command at an administrative command prompt:

    takeown /f %windir%\system32\jscript.dll
    cacls %windir%\system32\jscript.dll /E /P everyone:N

For 64-bit systems, enter the following command at an administrative command prompt:

    takeown /f %windir%\syswow64\jscript.dll
    cacls %windir%\syswow64\jscript.dll /E /P everyone:N
    takeown /f %windir%\system32\jscript.dll
    cacls %windir%\system32\jscript.dll /E /P everyone:N

By default, IE11, IE10, and IE9 uses Jscript9.dll which is not impacted by this vulnerability. This vulnerability only affects certain websites that utilize jscript as the scripting engine.

Microsoft working to fix the vulnerability and the security update can be expected soon the same as the other IE zero day vulnerability that fixed last year.

Website

Latest articles

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...

Discontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

A critical vulnerability was discovered in two plugins developed by miniOrange.The affected plugins,...

ShadowSyndicate Hackers Exploiting Aiohttp Vulnerability To Access Sensitive Data

A new Aiohttp vulnerability has been discovered, which the threat actor ShadowSyndicate exploits.Aiohttp...

Hackers Launching AI-Powered Cyber Attacks to Steal Billions

INTERPOL's latest assessment on global financial fraud uncovers the sophisticated evolution of cybercrime, fueled...

Fujitsu Hacked – Attackers Infected The Company Computers with Malware

Fujitsu Limited announced the discovery of malware on several of its operational computers, raising...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles