// For flags

CVE-2020-1555

Scripting Engine Memory Corruption Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.
The security update addresses the vulnerability by modifying how the scripting engine handles objects in memory.

Se presenta una vulnerabilidad de ejecución de código remota en la manera en que el motor de scripting maneja objetos en memoria en Microsoft Edge (basado en HTML), también se conoce como "Scripting Engine Memory Corruption Vulnerability". Este ID de CVE es diferente de CVE-2020-1380, CVE-2020-1570.

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Chakra. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the implementation of inline caches. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated array. An attacker can leverage this vulnerability to execute code in the context of the current process.

*Credits: Asprose
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-11-04 CVE Reserved
  • 2020-08-14 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-10 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Edge
Search vendor "Microsoft" for product "Edge"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1709
Search vendor "Microsoft" for product "Windows 10" and version "1709"
-
Safe
Microsoft
Search vendor "Microsoft"
Edge
Search vendor "Microsoft" for product "Edge"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1803
Search vendor "Microsoft" for product "Windows 10" and version "1803"
-
Safe
Microsoft
Search vendor "Microsoft"
Edge
Search vendor "Microsoft" for product "Edge"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1809
Search vendor "Microsoft" for product "Windows 10" and version "1809"
-
Safe
Microsoft
Search vendor "Microsoft"
Edge
Search vendor "Microsoft" for product "Edge"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1903
Search vendor "Microsoft" for product "Windows 10" and version "1903"
-
Safe
Microsoft
Search vendor "Microsoft"
Edge
Search vendor "Microsoft" for product "Edge"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
1909
Search vendor "Microsoft" for product "Windows 10" and version "1909"
-
Safe
Microsoft
Search vendor "Microsoft"
Edge
Search vendor "Microsoft" for product "Edge"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows 10
Search vendor "Microsoft" for product "Windows 10"
2004
Search vendor "Microsoft" for product "Windows 10" and version "2004"
-
Safe
Microsoft
Search vendor "Microsoft"
Edge
Search vendor "Microsoft" for product "Edge"
--
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2019
Search vendor "Microsoft" for product "Windows Server 2019"
--
Safe
Microsoft
Search vendor "Microsoft"
Chakracore
Search vendor "Microsoft" for product "Chakracore"
--
Affected