Zero-Day Vulnerability in Internet Explorer

upnorth

Moderator
Thread author
Verified
Staff Member
Malware Hunter
Well-known
Jul 27, 2015
5,459
A new malicious code is wreaking havoc in corporate IT networks by exploiting a 0-day vulnerability in Internet Explorer.

Even if this browser is not the default one used by endpoints within your organization, you still have reason to be concerned. The malicious code gets into your systems through email and has the potential to corrupt the internal memory and afterward execute arbitrary code.
According to our intel, this malicious code has been abused in targeted attacks delivered through spear phishing. The 0-day vulnerability in Internet Explorer can be activated by attackers either via a drive-by attack or through a malicious link sent to the target through email.

The vulnerability has been assigned CVE ID: CVE2020-0674 and has been the topic of an official warning from Microsoft. This is a vulnerability that can be abused to corrupt memory via jscript and thereby execute arbitrary code on vulnerable systems. According to Microsoft, the remote code execution vulnerability could allow attackers to handle objects in memory in Internet Explorer through the scripting engine. Once an attacker obtains access to an endpoint in this manner, they could then gain the same user rights as the current user of that endpoint, and execute arbitrary code remotely.
Is there an update to address this vulnerability? No, Microsoft is aware of this vulnerability and working on a fix.
 

Sampei Nihira

Level 6
Verified
Well-known
Dec 26, 2019
287
It is inconceivable !!!
Instead, there is a temporary mitigation:


For 32-bit systems, enter the following command at an administrative command prompt:

takeown /f %windir%\system32\jscript.dll
cacls %windir%\system32\jscript.dll /E /P everyone:N[/QUOTE]

For 64-bit systems, enter the following command at an administrative command prompt:
takeown /f %windir%\syswow64\jscript.dll
cacls %windir%\syswow64\jscript.dll /E /P everyone:N
takeown /f %windir%\system32\jscript.dll
cacls %windir%\system32\jscript.dll /E /P everyone:N

 

Sampei Nihira

Level 6
Verified
Well-known
Dec 26, 2019
287
The Microsoft way of information is inconceivable.
Moreover, the uninstallation of I.E. does not end the problems of a zero day.
Because if the vulnerability also lies in the accessory dlls that can come into play in other applications ..... you are equally vulnerable.
The best way not to be vulnerable is to not use apps that use the I.E. engine.
If of course we know what these apps are.
This problem is obviously greater in OS prior to Windows 10.
I put below a non-exhaustive list of what I wrote above:

 

show-Zi

Level 36
Verified
Top Poster
Well-known
Jan 28, 2018
2,463
The Microsoft way of information is inconceivable.
Moreover, the uninstallation of I.E. does not end the problems of a zero day.
Because if the vulnerability also lies in the accessory dlls that can come into play in other applications ..... you are equally vulnerable.
The best way not to be vulnerable is to not use apps that use the I.E. engine.
If of course we know what these apps are.
This problem is obviously greater in OS prior to Windows 10.
I put below a non-exhaustive list of what I wrote above:

The dedicated browser for the Japanese bulletin board I use uses the IE engine. This may be a rather worrisome vulnerability, as there are many users in Japan.:unsure:

IE is the first thing i disable after a clean install ^^
Windows and IE are boss-employee relationships. If you fire your employees early, you're hurting your Windows boss's pride.:LOL:
 
F

ForgottenSeer 823865

Yeah, MS Is quite (purposely?) obscure about documenting their features, and you can see this "mindset" in the OS features themselves, no much explanations of what they do or may break.
 

Azure

Level 28
Verified
Top Poster
Content Creator
Oct 23, 2014
1,712
Yeah, MS Is quite (purposely?) obscure about documenting their features, and you can see this "mindset" in the OS features themselves, no much explanations of what they do or may break.
Is almost like they think no one will ever use their secret hidden OS features.
 

Sampei Nihira

Level 6
Verified
Well-known
Dec 26, 2019
287
Microsoft recommends that Windows 7 users replace I.E.11 with the new Edge Chromium:


........Given Microsoft Edge is also available on Windows 7, Microsoft recommends users to install this version – once they do this, the Chromium Microsoft Edge becomes the new default browser on the operating system, replacing Internet Explorer.............
 

blackice

Level 38
Verified
Top Poster
Well-known
Apr 1, 2019
2,763
Yeah, MS Is quite (purposely?) obscure about documenting their features, and you can see this "mindset" in the OS features themselves, no much explanations of what they do or may break.
At this point maybe they aren’t sure themselves what these features do.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top