Vulnerability CVE-2017-8670


Published: 2017-08-08   Modified: 2017-08-09

Description:
Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8634, CVE-2017-8635, CVE-2017-8636, CVE-2017-8638, CVE-2017-8639, CVE-2017-8640, CVE-2017-8641, CVE-2017-8645, CVE-2017-8646, CVE-2017-8647, CVE-2017-8655, CVE-2017-8656, CVE-2017-8657, CVE-2017-8671, CVE-2017-8672, and CVE-2017-8674.

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> EDGE 

 References:
http://www.securityfocus.com/bid/100070
http://www.securitytracker.com/id/1039094
http://www.securitytracker.com/id/1039095
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8670
https://www.exploit-db.com/exploits/42477/

Copyright 2024, cxsecurity.com

 

Back to Top