Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CVE-2020-0674: Internet Explorer Remote Code Execution Vulnerability Exploited in the Wild

Zero-day remote code execution vulnerability in Internet Explorer has been observed in attacks.

背景

On January 17, Microsoft released an out-of-band advisory (ADV200001) for a zero-day remote code execution (RCE) in Internet Explorer that has been exploited in the wild.

分析

CVE-2020-0674 is an RCE vulnerability that exists in the way the scripting engine handles objects in memory in Internet Explorer. Exploitation of this vulnerability could allow an attacker to corrupt memory and execute arbitrary code with the same level of privileges as the current user. If the current user has administrator-level privileges this would grant the attacker control of the system with the ability to view, edit or delete data, install programs or create accounts with privileges of their choosing.

To exploit this vulnerability an attacker would be required to host a maliciously crafted website designed to take advantage of this Internet Explorer vulnerability and then require a target to visit the website. A target could be convinced to visit the website via social engineering by embedding a link to it in an email, compromising a legitimate website or forum, or alternatively the link could be embedded in a file that supports the execution of scripts when opened, such as Microsoft Office Documents, PDF files, or HTML files.

This vulnerability was discovered by Clément Lecigne of Google’s Threat Analysis Group (TAG) and Ella Yu from Qihoo 360. In 2019 Clément also discovered a pair of zero-day vulnerabilities exploited together in the wild in Google Chrome (CVE-2019-5786) and Microsoft Windows (CVE-2019-0808), as well as a zero-day memory corruption vulnerability in Internet Explorer exploited in the wild (CVE-2019-1367).

Earlier this month, Qihoo 360 was credited with discovering a zero-day vulnerability in Mozilla Firefox exploited in the wild in targeted attacks. At the same time, reports emerged that Qihoo 360 also discovered an Internet Explorer zero-day based on a now deleted tweet. No information was available at that time, but it appears that this was the vulnerability that had been referenced.

At the time this blog was published, no details had been made public regarding the in-the-wild exploitation of this vulnerability, though Microsoft says they are “aware of limited targeted attacks.”

A list of operating systems and Internet Explorer versions affected by this zero-day vulnerability can be identified in the table below:

产品平台Impact 严重性
Internet Explorer 10Windows Server 2012Remote Code ExecutionModerate
Internet Explorer 11Windows 10 Version 1803 for 32-bit SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1803 for x64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1803 for ARM64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1809 for 32-bit SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1809 for x64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1809 for ARM64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows Server 2019Remote Code ExecutionModerate
Internet Explorer 11Windows 10 Version 1909 for 32-bit SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1909 for x64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1909 for ARM64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1709 for 32-bit SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1709 for x64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1709 for ARM64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1903 for 32-bit SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1903 for x64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1903 for ARM64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 for 32-bit SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 for x64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1607 for 32-bit SystemsRemote Code Execution严重
Internet Explorer 11Windows 10 Version 1607 for x64-based SystemsRemote Code Execution严重
Internet Explorer 11Windows Server 2016Remote Code ExecutionModerate
Internet Explorer 11Windows 7 for 32-bit Systems Service Pack 1Remote Code Execution严重
Internet Explorer 11Windows 7 for x64-based Systems Service Pack 1Remote Code Execution严重
Internet Explorer 11Windows 8.1 for 32-bit systemsRemote Code Execution严重
Internet Explorer 11Windows 8.1 for x64-based systemsRemote Code Execution严重
Internet Explorer 11Windows RT 8.1Remote Code Execution严重
Internet Explorer 11Windows Server 2008 R2 for x64-based Systems Service Pack 1Remote Code ExecutionModerate
Internet Explorer 11Windows Server 2012Remote Code ExecutionModerate
Internet Explorer 11Windows Server 2012 R2Remote Code ExecutionModerate
Internet Explorer 9Windows Server 2008 for 32-bit Systems Service Pack 2Remote Code ExecutionModerate
Internet Explorer 9Windows Server 2008 for x64-based Systems Service Pack 2Remote Code ExecutionModerate

概念验证

At the time this blog was published, no proof-of-concept (PoC) was available.

解决方案

Microsoft has noted “Our standard policy is to release security updates on Update Tuesday, the second Tuesday of each month. This predictable schedule allows for partner quality assurance and IT planning, which helps maintain the Windows ecosystem as a reliable, secure choice for our customers.” While Microsoft, at the time this blog was published, has no plans to release an out-of-band patch for this vulnerability, it would not be unheard of for them to do so, as was the case in September 2019 with the Internet Explorer memory corruption zero-day vulnerability, CVE-2019-1367.

Microsoft has highlighted mitigation for websites that users have not added to the Internet Explorer Trusted site zones, which reduces the likelihood but does not completely prevent a user from downloading and running content from a maliciously crafted website. This mitigation is accomplished by the Internet Explorer Enhanced Security Configuration, a group of preconfigured settings that runs by default in versions of Internet Explorer on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016 and Windows Server 2019.

Additionally, Microsoft has highlighted a workaround by restricting access to JScript.dll on websites that utilize JScript.dll as its scripting engine, doing so may impact the functionality of components that rely on this. By default, Internet Explorer 11, Internet Explorer 10, and Internet Explorer 9 use Jscript9.dll, which is not impacted by this vulnerability. These workarounds can be found towards the end of Microsoft’s security advisory page. If implemented, it is advised to revert this workaround prior to installing the patch upon its release.

识别受影响的系统

A list of Tenable plugins to identify this vulnerability will appear here as they’re released.

获取更多信息

加入 Tenable Community 中的 Tenable 安全响应团队

了解有关 Tenable 这款首创 Cyber Exposure 平台的更多信息,全面管理现代攻击面。

获取 30 天免费试用 Tenable.io 漏洞管理平台的机会。

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训