Vulnerability CVE-2016-7201


Published: 2016-11-10

Description:
The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Edge (Windows 10) - Info Leak / Type Confusion Remote Code Execution
TheBlaCkCoDeR
07.01.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> EDGE 

 References:
http://packetstormsecurity.com/files/140382/Microsoft-Edge-chakra.dll-Information-Leak-Type-Confusion.html
http://www.securityfocus.com/bid/94038
http://www.securitytracker.com/id/1037245
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-129
https://github.com/theori-io/chakra-2016-11
https://www.exploit-db.com/exploits/40784/
https://www.exploit-db.com/exploits/40990/

Copyright 2024, cxsecurity.com

 

Back to Top