Vulnerability CVE-2017-11918


Published: 2017-12-12

Description:
ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, and CVE-2017-11930.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Edge Chakra JIT Escape Analysis Bug
Google Security ...
09.01.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> EDGE 
Microsoft -> Chakracore 

 References:
http://www.securityfocus.com/bid/102089
http://www.securitytracker.com/id/1039990
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11918
https://www.exploit-db.com/exploits/43469/

Copyright 2024, cxsecurity.com

 

Back to Top