Advisory Details

May 12th, 2020

Microsoft Internet Explorer JScript Garbage Collection Use-After-Free Remote Code Execution Vulnerability

ZDI-20-645
ZDI-CAN-10397

CVE ID CVE-2020-1062
CVSS SCORE 8.8, AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Internet Explorer
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the implementation of garbage collection in jscript.dll. By performing actions in JScript, an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1062
DISCLOSURE TIMELINE
  • 2020-02-26 - Vulnerability reported to vendor
  • 2020-05-12 - Coordinated public release of advisory
CREDIT Anonymous
BACK TO ADVISORIES