Attacker Value
Moderate
(2 users assessed)
Exploitability
Very Low
(2 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
1

CVE-2020-0674

Disclosure Date: February 11, 2020
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka ‘Scripting Engine Memory Corruption Vulnerability’. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.

Add Assessment

2
Ratings
  • Attacker Value
    Medium
  • Exploitability
    Very Low
Technical Analysis

Summary

First published in a Microsoft out of band advisory, this vulnerability was detected as exploited in the wild by Google’s Threat Analysis Group. No further details were given in the advisory other than the fact that it’s a vulnerability in the JScript interpreter. This reduced the attack surface to Internet Explorer and excluded Edge. Furthermore, the website had to force Internet Explorer’s Compatibility Mode for IE8 or lower.

Exploitability

The exploit is a use-after-free vulnerability, giving the attacker remote code execution in the users context. The user has to load the weaponized website, so it requires getting the user navigate to a malicious page. Furthermore, in the default configuration, Internet Explorer would ask in a separate dialog to enable ActiveX content, requiring further user interaction.

Unfortunately these hurdles can be lowered in a specialized attack by either attacking a often visited website, abusing configured whitelists (as is often the case for business applications) or targeted phishing attacks.

Pre patch situation

This vulnerability was hotly debated when it was first published, because there was no patch available yet and the mitigation proposed by Microsoft was not satisfactory. Disabling access to the jscript.dll would break many applications that internally relied on old JavaScript or JScript features. Most notably, PAC would not work anymore and client computers could lose internet access. All applications would have to be tested for jscript.dll usage and hope that they didn’t break.

Post patch situation

The patch mitigated the exploit, so patching is advised. It is not known if similar attacks could still be found. The similarity to CVE-2019-1429 and the fact that the Project 0 Bug for CVE-2019-1429 could be used to verify access of the DLL could lead to believe that similar vulnerabilities could be found in the future.

1
Technical Analysis

Reported as exploited in the wild as part of Google’s 2020 0day vulnerability spreadsheet they made available at https://docs.google.com/spreadsheets/d/1lkNJ0uQwbeC1ZTRrxdtuPLCIl7mlUreoKfSIgajnSyY/edit#gid=1869060786. Original Tweet announcing this spreadsheet with the 2020 findings can be found at https://twitter.com/maddiestone/status/1329837665378725888. Also see @sjossi ’s original analysis where he points out more links to where this was originally announced as being exploited in the wild.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
5.9
Exploitability Score:
1.6
Vector:
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • microsoft

Products

  • internet explorer 10,
  • internet explorer 11,
  • internet explorer 9

Exploited in the Wild

Reported by:
Technical Analysis