Vulnerability CVE-2017-8755


Published: 2017-09-12   Modified: 2017-09-13

Description:
Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8649, CVE-2017-8649, CVE-2017-8660, CVE-2017-8729, CVE-2017-8738, CVE-2017-8740, CVE-2017-8741, CVE-2017-8748, CVE-2017-8752, CVE-2017-8753, CVE-2017-8756, and CVE-2017-11764.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Microsoft Edge Chakra JavascriptFunction::ReparseAsmJsModule Parsing Issue
lokihardt
24.09.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> EDGE 

 References:
http://www.securityfocus.com/bid/100778
http://www.securitytracker.com/id/1039342
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8755
https://www.exploit-db.com/exploits/42766/

Copyright 2024, cxsecurity.com

 

Back to Top