Searching
..

Click anywhere to stop

KLA11112
Multiple vulnerabilities in Microsoft Browsers

Updated: 01/22/2024
Detect date
?
10/10/2017
Severity
?
Critical
Description

Multiple vulnerabilities were found in Microsoft Browsers. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  2. A memory corruption vulnerability in Internet Explorer can be exploited remotely via specially crafted website to execute arbitrary code.
  3. An information disclosure vulnerability in Internet Explorer can be exploited remotely via specially crafted content to obtain sensitive information.
  4. An information disclosure vulnerability in Microsoft Edge based on Edge HTML can be exploited remotely via specially crafted content to obtain sensitive information.
  5. A memory corruption vulnerability in Scripting Engine can be exploited remotely to execute arbitrary code.
Affected products

Microsoft Edge (EdgeHTML-based)
Internet Explorer 9
Internet Explorer 10
ChakraCore
Internet Explorer 11

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Original advisories

CVE-2017-11810
CVE-2017-11811
CVE-2017-11812
CVE-2017-11813
CVE-2017-11790
CVE-2017-11792
CVE-2017-11793
CVE-2017-11794
CVE-2017-11796
CVE-2017-11798
CVE-2017-11800
CVE-2017-11805
CVE-2017-11808
CVE-2017-11804
CVE-2017-11809
CVE-2017-11799
CVE-2017-11822
CVE-2017-11806
CVE-2017-11802
CVE-2017-11807
CVE-2017-8726
CVE-2017-11821
CVE-2017-11797
CVE-2017-11801

Impacts
?
ACE 
[?]

OSI 
[?]

SB 
[?]
Related products
Microsoft Internet Explorer
Microsoft Edge
CVE-IDS
?
CVE-2017-117977.6Critical
CVE-2017-118017.6Critical
CVE-2017-118107.6Critical
CVE-2017-118117.6Critical
CVE-2017-118129.3Critical
CVE-2017-118137.6Critical
CVE-2017-117904.3Warning
CVE-2017-117927.6Critical
CVE-2017-117937.6Critical
CVE-2017-117944.3Warning
CVE-2017-117967.6Critical
CVE-2017-117987.6Critical
CVE-2017-118007.6Critical
CVE-2017-118057.6Critical
CVE-2017-118087.6Critical
CVE-2017-118047.6Critical
CVE-2017-118097.6Critical
CVE-2017-117997.6Critical
CVE-2017-118227.6Critical
CVE-2017-118067.6Critical
CVE-2017-118027.6Critical
CVE-2017-118077.6Critical
CVE-2017-87264.3Warning
CVE-2017-118217.6Critical
Microsoft official advisories
Microsoft Security Update Guide
KB list

4041689
4041693
4041676
4041690
4041681
4041691
4042895
4040685

Exploitation

Public exploits exist for this vulnerability.

Find out the statistics of the vulnerabilities spreading in your region