www.belgium.be Logo of the federal government

Internet Explorer Remote code execution vulnerability

Reference: 
Advisory #2018-31
Version: 
1.0
Affected software: 
Internet Explorer version 9-10-11
Type: 
Remote code execution
CVE/CVSS: 

CVE-2018-8653

Sources

Risks

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

Description

This vulnerability was discovered by Google’s Threat Analysis Group when they saw the vulnerability being used in targeted attacks.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email.

Recommended Actions

CERT.be recommends users to always keep their systems up to date. The update is available through windows update or via the following link :

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2...

If the update cannot be installed immediately, you can mitigate the vulnerability by removing privileges to the jscript.dll for the “Everyone” group. According to Microsoft, using this mitigation will not cause problems with Internet Explorer 11,10, or 9 as they use the Jscript9.dll by default.