Vulnerability Name:

CVE-2020-0878 (CCN-176919)

Assigned:2019-11-04
Published:2020-03-10
Updated:2021-07-21
Summary:A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
4.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)
3.7 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.1 Medium (CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
3.6 Low (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2020-0878

Source: XF
Type: UNKNOWN
ms-browsers-cve20200878-code-exec(176919)

Source: CCN
Type: Microsoft Security TechCenter - September 2020
Microsoft Browser Memory Corruption Vulnerability

Source: N/A
Type: Patch, Vendor Advisory
N/A

Source: CCN
Type: CYBERSECURITY & INFRASTRUCTURE SECURITY AGENCY
KNOWN EXPLOITED VULNERABILITIES CATALOG

Vulnerable Configuration:Configuration 1:
  • cpe:/a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_10_1507:-:*:*:*:*:*:x86:*
  • OR cpe:/o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
  • OR cpe:/o:microsoft:windows_10:1709:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1803:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1809:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1903:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1909:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:2004:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:microsoft:internet_explorer:9:-:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*

  • Configuration 3:
  • cpe:/a:microsoft:edge:-:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_10_1507:-:*:*:*:*:*:x86:*
  • OR cpe:/o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*
  • OR cpe:/o:microsoft:windows_10:1709:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1803:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1809:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1903:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1909:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:2004:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:microsoft:chakracore:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:*:sp2:*:*:*:*:itanium:*
  • OR cpe:/o:microsoft:windows_7:-:sp1:*:*:ultimate_n:*:x86:*
  • OR cpe:/o:microsoft:windows_7::sp1:x64:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*
  • OR cpe:/a:microsoft:internet_explorer:9:-:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_8.1:-:-:-:*:-:-:x32:*
  • OR cpe:/o:microsoft:windows_8.1:::~~~~x64~:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10:::~~~~x64~:*:*:*:*:*
  • OR cpe:/a:microsoft:edge:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:chakracore:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:arm64:*

  • * Denotes that component is vulnerable
    BACK
    microsoft internet explorer 11 -
    microsoft windows 10 -
    microsoft windows 10 -
    microsoft windows 10 1607
    microsoft windows 10 1607
    microsoft windows 10 1709
    microsoft windows 10 1803
    microsoft windows 10 1809
    microsoft windows 10 1903
    microsoft windows 10 1909
    microsoft windows 10 2004
    microsoft windows 7 - sp1
    microsoft windows 7 - sp1
    microsoft windows server 2012 r2
    microsoft windows server 2016 -
    microsoft windows rt 8.1 -
    microsoft windows server 2012 -
    microsoft windows server 2008 - sp2
    microsoft windows 8.1 -
    microsoft windows server 2019 -
    microsoft windows 8.1 -
    microsoft windows server 2008 - sp2
    microsoft windows server 2016 1903
    microsoft windows server 2016 1909
    microsoft windows server 2016 2004
    microsoft internet explorer 9 -
    microsoft windows server 2008 - sp2
    microsoft windows server 2008 - sp2
    microsoft edge -
    microsoft windows 10 -
    microsoft windows 10 -
    microsoft windows 10 1607
    microsoft windows 10 1607
    microsoft windows 10 1709
    microsoft windows 10 1803
    microsoft windows 10 1809
    microsoft windows 10 1903
    microsoft windows 10 1909
    microsoft windows 10 2004
    microsoft windows 7 - sp1
    microsoft windows 7 - sp1
    microsoft windows server 2012 r2
    microsoft windows server 2016 -
    microsoft windows rt 8.1 -
    microsoft windows server 2012 -
    microsoft windows server 2008 - sp2
    microsoft windows 8.1 -
    microsoft windows server 2019 -
    microsoft windows 8.1 -
    microsoft windows server 2008 - sp2
    microsoft windows server 2016 1903
    microsoft windows server 2016 1909
    microsoft windows server 2016 2004
    microsoft chakracore -
    microsoft windows server 2008 sp2
    microsoft windows server 2008 sp2
    microsoft windows server 2008
    microsoft windows 7 - sp1
    microsoft windows 7 sp1
    microsoft windows server 2008 r2
    microsoft windows server 2008 r2
    microsoft internet explorer 9 -
    microsoft windows server 2012
    microsoft internet explorer 11 -
    microsoft windows 8.1 - -
    microsoft windows 8.1
    microsoft windows server 2012 r2
    microsoft windows rt 8.1 -
    microsoft windows 10 -
    microsoft windows 10
    microsoft edge -
    microsoft windows server 2016
    microsoft chakracore -
    microsoft windows server 2019
    microsoft windows 10 -