Concerned about recent PAN-OS and other firewall/VPN CVEs? Take advantage of Zscaler’s special offer today

Conseils sécurité de Zscaler

Avis de sécurité - novembre 13, 2019

Zscaler protects against 7 new vulnerabilities for Microsoft Windows and Internet Explorer.

Zscaler, working with Microsoft through their MAPP program, has proactively deployed protection for the following 7 vulnerabilities included in the November 2019 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the November release and deploy additional protections as necessary.

CVE-2019-1390 – VBScript Remote Code Execution Vulnerability

Severity: Critical

Affected Software

  • Internet Explorer 10 for Windows Server 2012
  • Internet Explorer 11 for Windows 10 Version 1803 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1803 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1803 for ARM64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1809 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1809 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1809 for ARM64-based Systems
  • Internet Explorer 11 for Windows Server 2019
  • Internet Explorer 11 for Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1709 for 64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1709 for ARM64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1903 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1903 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1903 for ARM64-based Systems
  • Internet Explorer 11 for Windows 10 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 for Windows Server 2016
  • Internet Explorer 11 for Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 for Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 for Windows 8.1 for 32-bit systems
  • Internet Explorer 11 for Windows 8.1 for x64-based systems
  • Internet Explorer 11 for Windows RT 8.1
  • Internet Explorer 11 for Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 for Windows Server 2012
  • Internet Explorer 11 for Windows Server 2012 R2
  • Internet Explorer 9 for Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 for Windows Server 2008 for x64-based Systems Service Pack 2

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2019-1393 – Win32k Elevation of Privilege Vulnerability

Severity: Important

Affected Software

  • Windows 10 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for 64-based Systems
  • Windows 10 Version 1709 for ARM64-based Systems
  • Windows 10 Version 1803 for 32-bit Systems
  • Windows 10 Version 1803 for ARM64-based Systems
  • Windows 10 Version 1803 for x64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1903 for 32-bit Systems
  • Windows 10 Version 1903 for ARM64-based Systems
  • Windows 10 Version 1903 for x64-based Systems
  • Windows 7 for 32-bit Systems Service Pack 1
  • Windows 7 for x64-based Systems Service Pack 1
  • Windows 8.1 for 32-bit systems
  • Windows 8.1 for x64-based systems
  • Windows RT 8.1
  • Windows Server 2008 for 32-bit Systems Service Pack 2
  • Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
  • Windows Server 2008 for Itanium-Based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
  • Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
  • Windows Server 2012
  • Windows Server 2012 (Server Core installation)
  • Windows Server 2012 R2
  • Windows Server 2012 R2 (Server Core installation)
  • Windows Server 2016
  • Windows Server 2016 (Server Core installation)
  • Windows Server 2019
  • Windows Server 2019 (Server Core installation)
  • Windows Server, version 1803 (Server Core Installation)
  • Windows Server, version 1903 (Server Core installation)

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses this vulnerability by correcting how Win32k handles objects in memory.

CVE-2019-1395 – Windows Common Log File System Driver Elevation of Privilege Vulnerability

Severity: Important

Affected Software

  • Windows 10 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for 64-based Systems
  • Windows 10 Version 1709 for ARM64-based Systems
  • Windows 10 Version 1803 for 32-bit Systems
  • Windows 10 Version 1803 for ARM64-based Systems
  • Windows 10 Version 1803 for x64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1903 for 32-bit Systems
  • Windows 10 Version 1903 for ARM64-based Systems
  • Windows 10 Version 1903 for x64-based Systems
  • Windows 7 for 32-bit Systems Service Pack 1
  • Windows 7 for x64-based Systems Service Pack 1
  • Windows 8.1 for 32-bit systems
  • Windows 8.1 for x64-based systems
  • Windows RT 8.1
  • Windows Server 2008 for 32-bit Systems Service Pack 2
  • Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
  • Windows Server 2008 for Itanium-Based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
  • Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
  • Windows Server 2012
  • Windows Server 2012 (Server Core installation)
  • Windows Server 2012 R2
  • Windows Server 2012 R2 (Server Core installation)
  • Windows Server 2016
  • Windows Server 2016 (Server Core installation)
  • Windows Server 2019
  • Windows Server 2019 (Server Core installation)
  • Windows Server, version 1803 (Server Core Installation)
  • Windows Server, version 1903 (Server Core installation)

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses this vulnerability by correcting how Win32k handles objects in memory.

CVE-2019-1408 – Win32k Elevation of Privilege Vulnerability

Severity: Important

Affected Software

  • Windows 10 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for 64-based Systems
  • Windows 10 Version 1709 for ARM64-based Systems
  • Windows 10 Version 1803 for 32-bit Systems
  • Windows 10 Version 1803 for ARM64-based Systems
  • Windows 10 Version 1803 for x64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1903 for 32-bit Systems
  • Windows 10 Version 1903 for ARM64-based Systems
  • Windows 10 Version 1903 for x64-based Systems
  • Windows 7 for 32-bit Systems Service Pack 1
  • Windows 7 for x64-based Systems Service Pack 1
  • Windows 8.1 for 32-bit systems
  • Windows 8.1 for x64-based systems
  • Windows RT 8.1
  • Windows Server 2008 for 32-bit Systems Service Pack 2
  • Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
  • Windows Server 2008 for Itanium-Based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
  • Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
  • Windows Server 2012
  • Windows Server 2012 (Server Core installation)
  • Windows Server 2012 R2
  • Windows Server 2012 R2 (Server Core installation)
  • Windows Server 2016
  • Windows Server 2016 (Server Core installation)
  • Windows Server 2019
  • Windows Server 2019 (Server Core installation)
  • Windows Server, version 1803 (Server Core Installation)
  • Windows Server, version 1903 (Server Core installation)

An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses this vulnerability by correcting how Win32k handles objects in memory.

CVE-2019-1429 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Internet Explorer 10 for Windows Server 2012
  • Internet Explorer 11 for Windows 10 Version 1803 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1803 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1803 for ARM64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1809 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1809 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1809 for ARM64-based Systems
  • Internet Explorer 11 for Windows Server 2019
  • Internet Explorer 11 for Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1709 for 64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1709 for ARM64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1903 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1903 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1903 for ARM64-based Systems
  • Internet Explorer 11 for Windows 10 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 for x64-based Systems
  • Internet Explorer 11 for Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 for Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 for Windows Server 2016
  • Internet Explorer 11 for Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 for Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 for Windows 8.1 for 32-bit systems
  • Internet Explorer 11 for Windows 8.1 for x64-based systems
  • Internet Explorer 11 for Windows RT 8.1
  • Internet Explorer 11 for Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 for Windows Server 2012
  • Internet Explorer 11 for Windows Server 2012 R2
  • Internet Explorer 9 for Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 for Windows Server 2008 for x64-based Systems Service Pack 2

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2019-1435 – Windows Graphics Component Elevation of Privilege Vulnerability

Severity: Important

Affected Software

  • Windows 10 for 32-bit Systems
  • Windows 10 for x64-based Systems
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for 64-based Systems
  • Windows 10 Version 1709 for ARM64-based Systems
  • Windows 10 Version 1803 for 32-bit Systems
  • Windows 10 Version 1803 for ARM64-based Systems
  • Windows 10 Version 1803 for x64-based Systems
  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1903 for 32-bit Systems
  • Windows 10 Version 1903 for ARM64-based Systems
  • Windows 10 Version 1903 for x64-based Systems
  • Windows 7 for 32-bit Systems Service Pack 1
  • Windows 7 for x64-based Systems Service Pack 1
  • Windows 8.1 for 32-bit systems
  • Windows 8.1 for x64-based systems
  • Windows RT 8.1
  • Windows Server 2008 for 32-bit Systems Service Pack 2
  • Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
  • Windows Server 2008 for Itanium-Based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2
  • Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)
  • Windows Server 2008 R2 for Itanium-Based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
  • Windows Server 2012
  • Windows Server 2012 (Server Core installation)
  • Windows Server 2012 R2
  • Windows Server 2012 R2 (Server Core installation)
  • Windows Server 2016
  • Windows Server 2016 (Server Core installation)
  • Windows Server 2019
  • Windows Server 2019 (Server Core installation)
  • Windows Server, version 1803 (Server Core Installation)
  • Windows Server, version 1903 (Server Core installation)

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control over the affected system. The update addresses the vulnerability by correcting the way in which the Microsoft Graphics Component handles objects in memory and preventing unintended elevation from user mode.

CVE-2019-1437 – Windows Graphics Component Elevation of Privilege Vulnerability

Severity: Important

Affected Software

  • Windows 10 Version 1809 for 32-bit Systems
  • Windows 10 Version 1809 for ARM64-based Systems
  • Windows 10 Version 1809 for x64-based Systems
  • Windows 10 Version 1903 for 32-bit Systems
  • Windows 10 Version 1903 for ARM64-based Systems
  • Windows 10 Version 1903 for x64-based Systems
  • Windows Server 2019
  • Windows Server 2019 (Server Core installation)
  • Windows Server, version 1903 (Server Core installation)

An elevation of privilege vulnerability exists when the Windows Graphics Component improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. In a local attack scenario, an attacker could exploit this vulnerability by running a specially crafted application to take control over the affected system. The update addresses the vulnerability by correcting the way in which the Microsoft Graphics Component handles objects in memory and preventing unintended elevation from user mode.