ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, and CVE-2017-11871.
References
Link Resource
http://www.securityfocus.com/bid/101728 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039780 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11873 Patch Vendor Advisory
https://www.exploit-db.com/exploits/43154/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2017-11-14T00:00:00

Updated: 2017-11-18T10:57:01

Reserved: 2017-07-31T00:00:00


Link: CVE-2017-11873

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-15T03:29:01.657

Modified: 2022-05-23T17:29:15.290


Link: CVE-2017-11873

JSON object: View

cve-icon Redhat Information

No data.

CWE