Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

CVE-2020-0674:Internet Explorer Remote Code Execution Vulnerability Exploited in the Wild

Zero-day remote code execution vulnerability in Internet Explorer has been observed in attacks.

背景說明

On January 17, Microsoft released an out-of-band advisory (ADV200001) for a zero-day remote code execution (RCE) in Internet Explorer that has been exploited in the wild.

分析

CVE-2020-0674 is an RCE vulnerability that exists in the way the scripting engine handles objects in memory in Internet Explorer. Exploitation of this vulnerability could allow an attacker to corrupt memory and execute arbitrary code with the same level of privileges as the current user. If the current user has administrator-level privileges this would grant the attacker control of the system with the ability to view, edit or delete data, install programs or create accounts with privileges of their choosing.

To exploit this vulnerability an attacker would be required to host a maliciously crafted website designed to take advantage of this Internet Explorer vulnerability and then require a target to visit the website. A target could be convinced to visit the website via social engineering by embedding a link to it in an email, compromising a legitimate website or forum, or alternatively the link could be embedded in a file that supports the execution of scripts when opened, such as Microsoft Office Documents, PDF files, or HTML files.

This vulnerability was discovered by Clément Lecigne of Google’s Threat Analysis Group (TAG) and Ella Yu from Qihoo 360. In 2019 Clément also discovered a pair of zero-day vulnerabilities exploited together in the wild in Google Chrome (CVE-2019-5786) and Microsoft Windows (CVE-2019-0808), as well as a zero-day memory corruption vulnerability in Internet Explorer exploited in the wild (CVE-2019-1367).

Earlier this month, Qihoo 360 was credited with discovering a zero-day vulnerability in Mozilla Firefox exploited in the wild in targeted attacks. At the same time, reports emerged that Qihoo 360 also discovered an Internet Explorer zero-day based on a now deleted tweet. No information was available at that time, but it appears that this was the vulnerability that had been referenced.

At the time this blog was published, no details had been made public regarding the in-the-wild exploitation of this vulnerability, though Microsoft says they are “aware of limited targeted attacks.”

A list of operating systems and Internet Explorer versions affected by this zero-day vulnerability can be identified in the table below:

產品平台Impact 嚴重性
Internet Explorer 10Windows Server 2012Remote Code ExecutionModerate
Internet Explorer 11Windows 10 Version 1803 for 32-bit SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1803 for x64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1803 for ARM64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1809 for 32-bit SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1809 for x64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1809 for ARM64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows Server 2019Remote Code ExecutionModerate
Internet Explorer 11Windows 10 Version 1909 for 32-bit SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1909 for x64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1909 for ARM64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1709 for 32-bit SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1709 for x64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1709 for ARM64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1903 for 32-bit SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1903 for x64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1903 for ARM64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 for 32-bit SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 for x64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1607 for 32-bit SystemsRemote Code Execution重大
Internet Explorer 11Windows 10 Version 1607 for x64-based SystemsRemote Code Execution重大
Internet Explorer 11Windows Server 2016Remote Code ExecutionModerate
Internet Explorer 11Windows 7 for 32-bit Systems Service Pack 1Remote Code Execution重大
Internet Explorer 11Windows 7 for x64-based Systems Service Pack 1Remote Code Execution重大
Internet Explorer 11Windows 8.1 for 32-bit systemsRemote Code Execution重大
Internet Explorer 11Windows 8.1 for x64-based systemsRemote Code Execution重大
Internet Explorer 11Windows RT 8.1Remote Code Execution重大
Internet Explorer 11Windows Server 2008 R2 for x64-based Systems Service Pack 1Remote Code ExecutionModerate
Internet Explorer 11Windows Server 2012Remote Code ExecutionModerate
Internet Explorer 11Windows Server 2012 R2Remote Code ExecutionModerate
Internet Explorer 9Windows Server 2008 for 32-bit Systems Service Pack 2Remote Code ExecutionModerate
Internet Explorer 9Windows Server 2008 for x64-based Systems Service Pack 2Remote Code ExecutionModerate

概念驗證

At the time this blog was published, no proof-of-concept (PoC) was available.

解決方法

Microsoft has noted “Our standard policy is to release security updates on Update Tuesday, the second Tuesday of each month. This predictable schedule allows for partner quality assurance and IT planning, which helps maintain the Windows ecosystem as a reliable, secure choice for our customers.” While Microsoft, at the time this blog was published, has no plans to release an out-of-band patch for this vulnerability, it would not be unheard of for them to do so, as was the case in September 2019 with the Internet Explorer memory corruption zero-day vulnerability, CVE-2019-1367.

Microsoft has highlighted mitigation for websites that users have not added to the Internet Explorer Trusted site zones, which reduces the likelihood but does not completely prevent a user from downloading and running content from a maliciously crafted website. This mitigation is accomplished by the Internet Explorer Enhanced Security Configuration, a group of preconfigured settings that runs by default in versions of Internet Explorer on Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016 and Windows Server 2019.

Additionally, Microsoft has highlighted a workaround by restricting access to JScript.dll on websites that utilize JScript.dll as its scripting engine, doing so may impact the functionality of components that rely on this. By default, Internet Explorer 11, Internet Explorer 10, and Internet Explorer 9 use Jscript9.dll, which is not impacted by this vulnerability. These workarounds can be found towards the end of Microsoft’s security advisory page. If implemented, it is advised to revert this workaround prior to installing the patch upon its release.

找出受影響的系統

A list of Tenable plugins to identify this vulnerability will appear here as they’re released.

取得更多資訊

加入 Tenable Community 的 Tenable 安全回應團隊

深入瞭解 Tenable,這是用於全面管理新型攻擊破綻的首創 Cyber Exposure 平台。

Get a free 30-day trial of Tenable.io Vulnerability Management.

相關文章

您可以使用的網路安全最新消息

輸入您的電子郵件,就不會錯過來自 Tenable 專家提供的及時警示與安全指引。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練