677
VMScore

CVE-2019-1367

Published: 23/09/2019 Updated: 24/08/2020
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 677
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1221.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft internet_explorer 10

microsoft internet_explorer 11

microsoft internet_explorer 9

Github Repositories

Tools & scripts.

Tools Tools & scripts Windows CVE-2019-1367_workaround pdfToImg outlookSignatures mouse-connect macOS

panopticon-DarkHotel wwwdarkreadingcom/attacks-breaches/konni-malware-campaign-targets-north-korean-organizations/d/d-id/1329591 wwwzdnetcom/article/hackers-are-now-using-the-exploit-behind-wannacry-to-snoop-on-hotel-wi-fi/ towards the end wwwwiredcom/2014/11/darkhotel-malware/ wwwsecurityweekcom/north-korean-hackers-exploit-recently-patch

CVE-2019-1367

0x00背景介绍 Internet Explorer,是微软公司推出的一款网页浏览器。用户量极大。 9月23日微软紧急发布安全更新,修复了一个影响IE浏览器的远程代码执行漏洞。由谷歌威胁分析小组发现此漏洞,据称该漏洞已遭在野利用。 0x01漏洞描述 此漏洞是由InternetExplorer脚本引擎中处理内存对象的方式

Some exploits and pocs.

CVEs Some exploits and pocs Jscriptdll CVE Number Feature Keywords Expliot CVE-2019-1367 Arraysort Use After Free Reallocate freed GcBlocks CVE-2020-0674 Arraysort Use After Free Reallocate freed GcBlocks

Recent Articles

Rubbish software security patches responsible for a quarter of zero-days last year
The Register • Thomas Claburn in San Francisco • 03 Feb 2021

Google wants researchers, vendors to stop making attacks easy Apple emits emergency iOS security updates while warning holes may have been exploited in wild by hackers

Enigma To limit the impact of zero-day vulnerabilities, Google security researcher Maddie Stone would like those developing software fixes to stop delivering shoddy patches. In a presentation at USENIX's Enigma 2021 virtual conference on Tuesday, Stone offered an overview of the zero-day exploits detected in 2020. A zero-day, she explained for attendees outside the infosec community, refers to an exploit targeting a previously unidentified vulnerability. Zero-day flaws are a problem because they...

IT threat evolution Q2 2020
Securelist • David Emm • 03 Sep 2020

IT threat evolution Q2 2020. PC statistics IT threat evolution Q2 2020. Mobile statistics In April, we reported the results of our investigation into a mobile spyware campaign that we call ‘PhantomLance’. The campaign involved a backdoor Trojan that the attackers distributed via dozens of apps in Google Play and elsewhere. Dr Web first reported the malware in July 2019, but we decided to investigate because the Trojan was more sophisticated than most malware for stealing money or displaying ...

Magnitude exploit kit – evolution
Securelist • Boris Larin • 24 Jun 2020

Exploit kits are not as widespread as they used to be. In the past, they relied on the use of already patched vulnerabilities. Newer and more secure web browsers with automatic updates simply do not allow known vulnerabilities to be exploited. It was very different back in the heyday of Adobe Flash because it’s just a plugin for a web browser, meaning that even if the user has an up-to-date browser, there’s a non-zero chance that Adobe Flash may still be vulnerable to 1-day exploits. Now tha...

APT trends report Q1 2020
Securelist • GReAT • 30 Apr 2020

For more than two years, the Global Research and Analysis Team (GReAT) at Kaspersky has been publishing quarterly summaries of advanced persistent threat (APT) activity. The summaries are based on our threat intelligence research and provide a representative snapshot of what we have published and discussed in greater detail in our private APT reports. They are designed to highlight the significant events and findings that we feel people should be aware of. This is our latest installment, focusin...

IT threat evolution Q3 2019. Statistics
Securelist • Victor Chebyshev Fedor Sinitsyn Denis Parinov Boris Larin Oleg Kupreev Evgeny Lopatin • 29 Nov 2019

These statistics are based on detection verdicts of Kaspersky products received from users who consented to provide statistical data. According to Kaspersky Security Network: In Q3 2019, we discovered an extremely unpleasant incident with the popular CamScanner app on Google Play. The new version of the app contained an ad library inside with the Trojan dropper Necro built in. Judging by the reviews on Google Play, the dropper’s task was to activate paid subscriptions, although it could delive...

Nine words to ruin your Monday: Emergency Internet Explorer patch amid in-the-wild attacks
The Register • Shaun Nichols in San Francisco • 23 Sep 2019

Update browser ASAP after Google gurus spot miscreants abusing bug to hijack PCs

Microsoft today issued a rare emergency security update for Internet Explorer to address a critical flaw in the browser that's being exploited right now in the wild. Redmond says the vulnerability, a scripting-engine memory-corruption bug designated CVE-2019-1367, can be abused by a malicious webpage or email to achieved remote code execution: that means Windows PCs can be hijacked by viewing a suitably booby-trapped website, or message, when using Internet Explorer. Malware, spyware, and other ...