Lucene search

K
cve[email protected]CVE-2019-1133
HistoryAug 14, 2019 - 9:15 p.m.

CVE-2019-1133

2019-08-1421:15:14
CWE-787
web.nvd.nist.gov
59
cve-2019-1133
remote code execution
internet explorer
memory corruption
vulnerability

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

0.021 Low

EPSS

Percentile

89.3%

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. An attacker could also embed an ActiveX control marked "safe for initialization" in an application or Microsoft Office document that hosts the IE rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.
The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

Affected configurations

Vulners
NVD
Node
microsoftinternet_explorer_10Match1.0.0
OR
microsoftinternet_explorer_9Match1.0.0
OR
microsoftinternet_explorer_11Match1.0.0
VendorProductVersionCPE
microsoftinternet_explorer_9Windows Server 2008 for 32-bit Systems Service Pack 2cpe:2.3:a:microsoft:internet_explorer_9:Windows Server 2008 for 32-bit Systems Service Pack 2:*:*:*:*:*:*:*
microsoftinternet_explorer_9Windows Server 2008 for x64-based Systems Service Pack 2cpe:2.3:a:microsoft:internet_explorer_9:Windows Server 2008 for x64-based Systems Service Pack 2:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 7 for 32-bit Systems Service Pack 1cpe:2.3:a:microsoft:internet_explorer_11:Windows 7 for 32-bit Systems Service Pack 1:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 7 for x64-based Systems Service Pack 1cpe:2.3:a:microsoft:internet_explorer_11:Windows 7 for x64-based Systems Service Pack 1:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows Server 2008 R2 for x64-based Systems Service Pack 1cpe:2.3:a:microsoft:internet_explorer_11:Windows Server 2008 R2 for x64-based Systems Service Pack 1:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 8.1 for 32-bit systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 8.1 for 32-bit systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 8.1 for x64-based systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 8.1 for x64-based systems:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows Server 2012 R2cpe:2.3:a:microsoft:internet_explorer_11:Windows Server 2012 R2:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows RT 8.1cpe:2.3:a:microsoft:internet_explorer_11:Windows RT 8.1:*:*:*:*:*:*:*
microsoftinternet_explorer_11Windows 10 for 32-bit Systemscpe:2.3:a:microsoft:internet_explorer_11:Windows 10 for 32-bit Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 311

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Internet Explorer 10",
    "cpes": [
      "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Windows Server 2012"
    ],
    "versions": [
      {
        "version": "1.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Internet Explorer 9",
    "cpes": [
      "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "Windows Server 2008 for 32-bit Systems Service Pack 2",
      "Windows Server 2008 for x64-based Systems Service Pack 2"
    ],
    "versions": [
      {
        "version": "1.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Internet Explorer 11",
    "cpes": [
      "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
    ],
    "platforms": [
      "Windows 10 Version 1703 for 32-bit Systems",
      "Windows 10 Version 1703 for x64-based Systems",
      "Windows 10 Version 1803 for 32-bit Systems",
      "Windows 10 Version 1803 for x64-based Systems",
      "Windows 10 Version 1803 for ARM64-based Systems",
      "Windows 10 Version 1809 for 32-bit Systems",
      "Windows 10 Version 1809 for x64-based Systems",
      "Windows 10 Version 1809 for ARM64-based Systems",
      "Windows Server 2019",
      "Windows 10 Version 1709 for 32-bit Systems",
      "Windows 10 Version 1709 for x64-based Systems",
      "Windows 10 Version 1709 for ARM64-based Systems",
      "Windows 10 Version 1903 for 32-bit Systems",
      "Windows 10 Version 1903 for x64-based Systems",
      "Windows 10 Version 1903 for ARM64-based Systems",
      "Windows 10 for 32-bit Systems",
      "Windows 10 for x64-based Systems",
      "Windows 10 Version 1607 for 32-bit Systems",
      "Windows 10 Version 1607 for x64-based Systems",
      "Windows Server 2016",
      "Windows 7 for 32-bit Systems Service Pack 1",
      "Windows 7 for x64-based Systems Service Pack 1",
      "Windows 8.1 for 32-bit systems",
      "Windows 8.1 for x64-based systems",
      "Windows RT 8.1",
      "Windows Server 2008 R2 for x64-based Systems Service Pack 1",
      "Windows Server 2012",
      "Windows Server 2012 R2"
    ],
    "versions": [
      {
        "version": "1.0.0",
        "lessThan": "publication",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

0.021 Low

EPSS

Percentile

89.3%