#VU12077 Memory corruption


Published: 2020-03-18 | Updated: 2022-08-02

Vulnerability identifier: #VU12077

Vulnerability risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-8174

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Windows
Operating systems & Components / Operating system
Windows Server
Operating systems & Components / Operating system
Windows Live Messenger
Client/Desktop applications / Messaging software

Vendor: Microsoft

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the VBScript engine. A remote attacker can trick the victim into visiting a specially crafted website or open a malicious Office file and execute arbitrary code on the target system.

Note: the vulnerability is being actively exploited in the wild against victims in Asia region. The vulnerability is dubbed "double play".

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Windows: 7, 8.1 RT, 10

Windows Live Messenger: 8.1

Windows Server: 2008 - 2016


External links
http://twitter.com/360CoreSec/status/987229032994361345
http://www.eshlomo.us/apt-group-exploited-unpatched-0-day-in-ie/
http://www.bleepingcomputer.com/news/security/internet-explorer-zero-day-exploited-in-the-wild-by-a...
http://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8174


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability