Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

مدونة Tenable

Subscribe

CVE-2020-0674: Internet Explorer Remote Code Execution Vulnerability Exploited in the Wild

Zero-day remote code execution vulnerability in Internet Explorer has been observed in attacks.

Background

On January 17, Microsoft released an out-of-band advisory (ADV200001) for a zero-day remote code execution (RCE) in Internet Explorer that has been exploited in the wild.

التحليل

CVE-2020-0674 is an RCE vulnerability that exists in the way the scripting engine handles objects in memory in Internet Explorer. Exploitation of this vulnerability could allow an attacker to corrupt memory and execute arbitrary code with the same level of privileges as the current user. If the current user has administrator-level privileges this would grant the attacker control of the system with the ability to view, edit or delete data, install programs or create accounts with privileges of their choosing.

To exploit this vulnerability an attacker would be required to host a maliciously crafted website designed to take advantage of this Internet Explorer vulnerability and then require a target to visit the website. A target could be convinced to visit the website via social engineering by embedding a link to it in an email, compromising a legitimate website or forum, or alternatively the link could be embedded in a file that supports the execution of scripts when opened, such as Microsoft Office Documents, PDF files, or HTML files.

This vulnerability was discovered by Clément Lecigne of Google’s Threat Analysis Group (TAG) and Ella Yu from Qihoo 360. In 2019 Clément also discovered a pair of zero-day vulnerabilities exploited together in the wild in Google Chrome (CVE-2019-5786) and Microsoft Windows (CVE-2019-0808), as well as a zero-day memory corruption vulnerability in Internet Explorer exploited in the wild (CVE-2019-1367).

Earlier this month, Qihoo 360 was credited with discovering a zero-day vulnerability in Mozilla Firefox exploited in the wild in targeted attacks. At the same time, reports emerged that Qihoo 360 also discovered an Internet Explorer zero-day based on a now deleted tweet. No information was available at that time, but it appears that this was the vulnerability that had been referenced.

At the time this blog was published, no details had been made public regarding the in-the-wild exploitation of this vulnerability, though Microsoft says they are “aware of limited targeted attacks.”

A list of operating systems and Internet Explorer versions affected by this zero-day vulnerability can be identified in the table below:

Product PlatformImpactSeverity
Internet Explorer 10Windows Server 2012Remote Code ExecutionModerate
Internet Explorer 11Windows 10 Version 1803 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1803 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1803 for ARM64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1809 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1809 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1809 for ARM64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows Server 2019Remote Code ExecutionModerate
Internet Explorer 11Windows 10 Version 1909 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1909 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1909 for ARM64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1709 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1709 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1709 for ARM64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1903 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1903 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1903 for ARM64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1607 for 32-bit SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows 10 Version 1607 for x64-based SystemsRemote Code ExecutionCritical
Internet Explorer 11Windows Server 2016Remote Code ExecutionModerate
Internet Explorer 11Windows 7 for 32-bit Systems Service Pack 1Remote Code ExecutionCritical
Internet Explorer 11Windows 7 for x64-based Systems Service Pack 1Remote Code ExecutionCritical
Internet Explorer 11Windows 8.1 for 32-bit systemsRemote Code ExecutionCritical
Internet Explorer 11Windows 8.1 for x64-based systemsRemote Code ExecutionCritical
Internet Explorer 11Windows RT 8.1Remote Code ExecutionCritical
Internet Explorer 11Windows Server 2008 R2 for x64-based Systems Service Pack 1Remote Code ExecutionModerate
Internet Explorer 11Windows Server 2012Remote Code ExecutionModerate
Internet Explorer 11Windows Server 2012 R2Remote Code ExecutionModerate
Internet Explorer 9Windows Server 2008 for 32-bit Systems Service Pack 2Remote Code ExecutionModerate
Internet Explorer 9Windows Server 2008 for x64-based Systems Service Pack 2Remote Code ExecutionModerate

Proof of concept

At the time this blog was published, no proof-of-concept (PoC) was available.

Solution

Microsoft has noted “Our standard policy is to release security updates on Update Tuesday, the second Tuesday of each month. This predictable schedule allows for partner quality assurance and IT planning, which helps maintain the Windows ecosystem as a reliable, secure choice for our customers.” While Microsoft, at the time this blog was published, has no plans to release an out-of-band patch for this vulnerability, it would not be unheard of for them to do so, as was the case in September 2019 with the Internet Explorer memory corruption zero-day vulnerability, CVE-2019-1367.

Microsoft has highlighted mitigation for websites that users have not added to the Internet Explorer Trusted site zones, which reduces the likelihood but does not completely prevent a user from downloading and running content from a maliciously crafted website. This mitigation is accomplished by the Internet Explorer Enhanced Security Configuration, a group of preconfigured settings that runs by default in versions of Internet Explorer on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016 and Windows Server 2019.

Additionally, Microsoft has highlighted a workaround by restricting access to JScript.dll on websites that utilize JScript.dll as its scripting engine, doing so may impact the functionality of components that rely on this. By default, Internet Explorer 11, Internet Explorer 10, and Internet Explorer 9 use Jscript9.dll, which is not impacted by this vulnerability. These workarounds can be found towards the end of Microsoft’s security advisory page. If implemented, it is advised to revert this workaround prior to installing the patch upon its release.

Identifying affected systems

A list of Tenable plugins to identify this vulnerability will appear here as they’re released.

الحصول على مزيد من المعلومات

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

مقالات ذات صلة

أخبار الأمن السيبراني التي يمكنك استخدامها

أدخل بريدك الإلكتروني ولن تفوتك أي تنبيهات فورية وإرشادات الأمان من الخبراء في Tenable.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة.

ستتضمن فترات تجربة Tenable Vulnerability Management التي تم إنشاؤها في كل مكان باستثناء الإمارات العربية المتحدة أيضًا Tenable Lumin وTenable Web App Scanning.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

100 أصول

حدد خيار الاشتراك المناسب لك:

شراء الآن

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة.

ستتضمن فترات تجربة Tenable Vulnerability Management التي تم إنشاؤها في كل مكان باستثناء الإمارات العربية المتحدة أيضًا Tenable Lumin وTenable Web App Scanning.

Tenable Vulnerability Management

تمتع بالوصول الكامل إلى منصة حديثة سحابية لإدارة الثغرات الأمنية تُمكِّنك من مشاهدة جميع أصولك وتتبعها بدقة غير مسبوقة. اشترِ اشتراكك السنوي اليوم.

100 أصول

حدد خيار الاشتراك المناسب لك:

شراء الآن