Zscaler to Expand Zero Trust Exchange Platform's AI Cloud with Data Fabric Purpose-built for Security

Zscaler Security Advisories

Security Advisory - March 13, 2018

Zscaler protects against 7 new vulnerabilities for Internet Explorer, Microsoft Edge, Microsoft Windows, ChakraCore and Microsoft Office.

Zscaler, working with Microsoft through their MAPP program, has proactively deployed protection for the following 7  vulnerabilities included in the March 2018 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the March release and deploy additional protections as necessary. 

CVE-2018-0874 - Chakra Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for 32-bit Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory.

CVE-2018-0877 - Windows Desktop Bridge VFS Elevation of Privilege Vulnerability

Severity: Important

Affected Software

  • Windows Server 2016
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows Server 2016  (Server Core installation)
  • Windows 10 Version 1703 for 32-bit Systems
  • Windows 10 Version 1703 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows Server, version 1709  (Server Core Installation)

An elevation of privilege vulnerability exists in Windows when the Desktop Bridge VFS does not take into account user/kernel mode when managing file paths. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses this vulnerability by correcting how the Windows Desktop Bridge VFS handles file path management.

CVE-2018-0880 - Windows Desktop Bridge Elevation of Privilege Vulnerability

Severity: Important

Affected Software

  • Windows Server 2016
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows Server 2016  (Server Core installation)
  • Windows 10 Version 1703 for 32-bit Systems
  • Windows 10 Version 1703 for x64-based Systems
  • Windows 10 Version 1709 for 32-bit Systems
  • Windows 10 Version 1709 for x64-based Systems
  • Windows Server, version 1709  (Server Core Installation)

An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses this vulnerability by correcting how the Windows Desktop Bridge manages the virtual registry.

CVE-2018-0882 - Windows Desktop Bridge Elevation of Privilege Vulnerability

Severity: Important

Affected Software

  • Windows Server 2016
  • Windows 10 Version 1607 for 32-bit Systems
  • Windows 10 Version 1607 for x64-based Systems
  • Windows Server 2016  (Server Core installation)
  • Windows 10 Version 1703 for 32-bit Systems
  • Windows 10 Version 1703 for x64-based Systems

An elevation of privilege vulnerability exists in Windows when Desktop Bridge does not properly manage the virtual registry. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The update addresses this vulnerability by correcting how the Windows Desktop Bridge manages the virtual registry.

CVE-2018-0889 - Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Internet Explorer 9 on Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 on Windows Server 2008 for x64-based Systems Service Pack 2
  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for 32-bit Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for x64-based Systems
  • Internet Explorer 10 on Windows Server 2012

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked safe for initialization in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2018-0934 - Chakra Scripting Engine Memory Corruption Vulnerability

Severity: Critical

Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for 32-bit Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
  • ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory.

CVE-2018-0935 - Scripting Engine Memory Corruption Vulnerability

Severity: Important

Affected Software

  • Internet Explorer 9 on Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 on Windows Server 2008 for x64-based Systems Service Pack 2
  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for 32-bit Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for x64-based Systems
  • Internet Explorer 10 on Windows Server 2012

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked safe for initialization in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.