NopSec.com uses cookies to make interactions with the Company’s Websites easy and meaningful. When you visit one of the Company’s Websites, NopSec.com’s servers send a cookie to your computer. Standing alone, cookies do not personally identify you; they merely recognize your Web browser. Unless you choose to identify yourself to NopSec.com, either by responding to a promotional offer, opening an account, or filling out a Web form (such as a “Contact Us” or a “Free Trial” Web form), you remain anonymous to the Company. Please go to our privacy statement for details.

Acknowledge

Trending CVEs for the Week of September 23rd, 2019

CVE-2019-1367 – Microsoft Zero-Day Vulnerability – Out-of-band Patch

Description

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.

In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website, for example, by sending an email.

The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

Affected Product

  • Internet Explorer 11  runs on Windows 10, 8.1, 7, Windows Server 2008, 2012, 2016, 2019
  • Internet Explorer 10 runs on Windows Server 2012
  • Internet Explorer 9 runs on Windows 2008

Fixes/Workarounds

Restrict access to JScript.dll

For 32-bit systems, enter the following command at an administrative command prompt:

    takeown /f %windir%system32jscript.dll
    cacls %windir%system32jscript.dll /E /P everyone:N

For 64-bit systems, enter the following command at an administrative command prompt:

    takeown /f %windir%syswow64jscript.dll
    cacls %windir%syswow64jscript.dll /E /P everyone:N
    takeown /f %windir%system32jscript.dll
    cacls %windir%system32jscript.dll /E /P everyone:N

Impact of Workaround

Implementing these steps might result in reduced functionality for components or features that rely on jscript.dll. To be fully protected, Microsoft recommends the update be installed as soon as possible. Please revert the mitigation steps before installing the update to return to a full state.

By default, IE11, IE10, and IE9 uses Jscript9.dll which is not impacted by this vulnerability. This vulnerability only affects certain websites that utilize jscript as the scripting engine.

How to undo the workaround

For 32-bit systems, enter the following command at an administrative command prompt:

    cacls %windir%system32jscript.dll /E /R everyone    

For 64-bit systems, enter the following command at an administrative command prompt:

    cacls %windir%system32jscript.dll /E /R everyone    
    cacls %windir%syswow64jscript.dll /E /R everyone

References

Microsoft Security Advisory

Schedule a Product Demo Today!

See how NopSec's security insights and cyber threat exposure management platform can organize your security chaos.