VPNの脆弱性に関する不安が広がっています。ZPAの60日間無料トライアルを利用して、VPNからの移行のメリットをお確かめください。

ゼットスケーラーのセキュリティアドバイザリ

セキュリティ アドバイザリー - 11月 14, 2017

Zscaler protects against 10 new vulnerabilities for Internet Explorer, Microsoft Edge, Microsoft Windows, Microsoft Office, ChakraCore, Microsoft Office Services and Web Apps.

Zscaler, working with Microsoft through their MAPP program, has proactively deployed protection for the following 10 vulnerabilities included in the November 2017 Microsoft security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the November release and deploy additional protections as necessary. 

CVE-2017-11791 – Scripting Engine Information Disclosure Vulnerability

Severity: Important
Affected Software

  • Internet Explorer 9 on Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 on Windows Server 2008 for x64-based Systems Service Pack 2
  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for 32-bit Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 64-based Systems
  • Internet Explorer 11 on Windows Server, version 1709  (Server Core Installation)
  • Internet Explorer 10 on Windows Server 2012
  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for 32-bit Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for 64-based Systems
  • Microsoft Edge on Windows Server, version 1709  (Server Core Installation)
  • ChakraCore

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. In a web-based attack scenario, an attacker could host a website in an attempt to exploit the vulnerability. In addition, compromised websites and websites that accept or host user-provided content could contain specially crafted content that could exploit the vulnerability. However, in all cases an attacker would have no way to force a user to view the attacker-controlled content. Instead, an attacker would have to convince a user to take action. For example, an attacker could trick a user into clicking a link that takes the user to the attacker's site. The security update addresses the vulnerability by changing how the scripting engine handles objects in memory.

CVE-2017-11837 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical

  • Affected Software
  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for 32-bit Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 64-based Systems
  • Internet Explorer 11 on Windows Server, version 1709
  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for 32-bit Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for 64-based Systems
  • Microsoft Edge on Windows Server, version 1709
  • ChakraCore 

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website designed to exploit the vulnerability through a Microsoft browser and then convince a user to view the website. An attacker could also embed an ActiveX control marked safe for initialization; in an application or Microsoft Office document that hosts the browser rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2017-11840 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical
Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for 32-bit Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for 64-based Systems
  • Microsoft Edge on Windows Server, version 1709
  • ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2017-11841 –  Scripting Engine Memory Corruption Vulnerability

Severity: Critical
Affected Software

  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for 32-bit Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for 64-based Systems
  • Microsoft Edge on Windows Server, version 1709
  • ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2017-11846 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical
Affected Software

  • Internet Explorer 9 on Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 on Windows Server 2008 for x64-based Systems Service Pack 2
  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for 32-bit Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 64-based Systems
  • Internet Explorer 11 on Windows Server, version 1709
  • Internet Explorer 10 on Windows Server 2012
  • Microsoft Edge on Windows 10 for 32-bit Systems
  • Microsoft Edge on Windows 10 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1511 for 32-bit Systems
  • Microsoft Edge on Windows Server 2016
  • Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
  • Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
  • Microsoft Edge on Windows 10 Version 1709 for 64-based Systems
  • Microsoft Edge on Windows Server, version 1709
  • ChakraCore

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website designed to exploit the vulnerability through a Microsoft browser and then convince a user to view the website. An attacker could also embed an ActiveX control marked safe for initialization in an application or Microsoft Office document that hosts the browser rendering engine. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2017-11854 – Microsoft Word Memory Corruption Vulnerability

Severity: Important
Affected Software

  • Microsoft Word 2007 Service Pack 3
  • Microsoft Word 2010 Service Pack 2 (32-bit editions)
  • Microsoft Word 2010 Service Pack 2 (64-bit editions)
  • Microsoft Office 2010 Service Pack 2 (32-bit editions)
  • Microsoft Office 2010 Service Pack 2 (64-bit editions)
  • Microsoft Office Compatibility Pack Service Pack 3

A remote code execution vulnerability exists in Microsoft Office software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Office. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) containing a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. The security update addresses the vulnerability by correcting how Microsoft Office handles objects in memory.

CVE-2017-11855 –  Internet Explorer Memory Corruption Vulnerability

Severity: Critical
Affected Software

  • Internet Explorer 9 on Windows Server 2008 for 32-bit Systems Service Pack 2
  • Internet Explorer 9 on Windows Server 2008 for x64-based Systems Service Pack 2
  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for 32-bit Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 64-based Systems
  • Internet Explorer 11 on Windows Server, version 1709
  • Internet Explorer 10 on Windows Server 2012

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker could host a specially crafted website designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerability. However, in all cases an attacker would have no way to force a user to view the attacker-controlled content. Instead, an attacker would have to convince a user to take action, typically by an enticement in an email or instant message, or by getting the user to open an attachment sent through email. The security update addresses the vulnerability by modifying how Internet Explorer handles objects in memory.

CVE-2017-11856 –  Internet Explorer Memory Corruption Vulnerability

Severity: Critical
Affected Software

  • Internet Explorer 11 on Windows 7 for 32-bit Systems Service Pack 1
  • Internet Explorer 11 on Windows 7 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows Server 2008 R2 for x64-based Systems Service Pack 1
  • Internet Explorer 11 on Windows 8.1 for 32-bit systems
  • Internet Explorer 11 on Windows 8.1 for x64-based systems
  • Internet Explorer 11 on Windows Server 2012 R2
  • Internet Explorer 11 on Windows RT 8.1
  • Internet Explorer 11 on Windows 10 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1511 for 32-bit Systems
  • Internet Explorer 11 on Windows Server 2016
  • Internet Explorer 11 on Windows 10 Version 1607 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1607 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1703 for x64-based Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 32-bit Systems
  • Internet Explorer 11 on Windows 10 Version 1709 for 64-based Systems
  • Internet Explorer 11 on Windows Server, version 1709

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, the attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. An attacker could host a specially crafted website designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. The attacker could also take advantage of compromised websites, or websites that accept or host user-provided content or advertisements, by adding specially crafted content that could exploit the vulnerability. However, in all cases an attacker would have no way to force a user to view the attacker-controlled content. Instead, an attacker would have to convince a user to take action, typically by an enticement in an email or instant message, or by getting the user to open an attachment sent through email. The security update addresses the vulnerability by modifying how Internet Explorer handles objects in memory.

CVE-2017-11861 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical
Affected Software

Microsoft Edge on Windows Server 2016Microsoft Edge on Windows 10 Version 1607 for 32-bit SystemsMicrosoft Edge on Windows 10 Version 1607 for x64-based SystemsMicrosoft Edge on Windows 10 Version 1703 for 32-bit SystemsMicrosoft Edge on Windows 10 Version 1703 for x64-based SystemsMicrosoft Edge on Windows 10 Version 1709 for 32-bit SystemsMicrosoft Edge on Windows 10 Version 1709 for 64-based SystemsMicrosoft Edge on Windows Server, version 1709ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

CVE-2017-11873 – Scripting Engine Memory Corruption Vulnerability

Severity: Critical
Affected Software

Microsoft Edge on Windows 10 Version 1511 for x64-based SystemsMicrosoft Edge on Windows 10 Version 1511 for 32-bit SystemsMicrosoft Edge on Windows Server 2016Microsoft Edge on Windows 10 Version 1607 for 32-bit SystemsMicrosoft Edge on Windows 10 Version 1607 for x64-based SystemsMicrosoft Edge on Windows 10 Version 1703 for 32-bit SystemsMicrosoft Edge on Windows 10 Version 1703 for x64-based SystemsMicrosoft Edge on Windows 10 Version 1709 for 32-bit SystemsMicrosoft Edge on Windows 10 Version 1709 for 64-based SystemsMicrosoft Edge on Windows Server, version 1709ChakraCore

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.