Security Updates for Internet Explorer (February 2020)

high Nessus Plugin ID 133619

Synopsis

The Internet Explorer installation on the remote host is affected by multiple vulnerabilities.

Description

The Internet Explorer installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities :

- An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests. An attacker who successfully exploited this vulnerability could determine the origin of all of the web pages in the affected browser. (CVE-2020-0706)

- A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.
(CVE-2020-0673, CVE-2020-0674)

Solution

Microsoft has released the following security updates to address this issue:
-KB4537767
-KB4537814
-KB4537821

See Also

http://www.nessus.org/u?46d4db3a

http://www.nessus.org/u?31092e92

https://support.microsoft.com/en-us/help/4537821/windows-8-1-kb4537821

Plugin Details

Severity: High

ID: 133619

File Name: smb_nt_ms20_feb_internet_explorer.nasl

Version: 1.7

Type: local

Agent: windows

Published: 2/11/2020

Updated: 12/6/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.8

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6.6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-0674

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/11/2020

Vulnerability Publication Date: 2/11/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2020-0673, CVE-2020-0674, CVE-2020-0706

MSFT: MS20-4537767, MS20-4537814, MS20-4537821

MSKB: 4537767, 4537814, 4537821