Searching
..

Click anywhere to stop

KLA11158
Multiple vunlerabilities in Microsoft Browsers

Обновлено: 22/01/2024
Дата обнаружения
12/12/2017
Уровень угрозы
Critical
Описание

Multiple vulnerabilities were found in Microsoft Browsers. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  2. An information disclosure vulnerability in Internet Explorer can be exploited remotely via specially crafted content to obtain sensitive information.
  3. A memory corruption vulnerability in Microsoft Edge can be exploited remotely via specially crafted website to execute arbitrary code.
  4. An information disclosure vulnerability in Scripting Engine can be exploited remotely via specially crafted content to obtain sensitive information.
  5. A memory corruption vulnerability in Scripting Engine can be exploited remotely via IMPORTANTTHING to execute arbitrary code.
Пораженные продукты

ChakraCore
Microsoft Edge (EdgeHTML-based)
Internet Explorer 9
Internet Explorer 10
Internet Explorer 11

Решение

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Первичный источник обнаружения
CVE-2017-11886
CVE-2017-11887
CVE-2017-11888
CVE-2017-11889
CVE-2017-11890
CVE-2017-11893
CVE-2017-11894
CVE-2017-11895
CVE-2017-11901
CVE-2017-11903
CVE-2017-11905
CVE-2017-11906
CVE-2017-11907
CVE-2017-11908
CVE-2017-11909
CVE-2017-11910
CVE-2017-11911
CVE-2017-11912
CVE-2017-11913
CVE-2017-11914
CVE-2017-11918
CVE-2017-11919
CVE-2017-11930
CVE-2017-11916
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]
Связанные продукты
Microsoft Internet Explorer
Microsoft Edge
ChakraCore
CVE-IDS
CVE-2017-118867.6Critical
CVE-2017-118872.6Warning
CVE-2017-118887.6Critical
CVE-2017-118897.6Critical
CVE-2017-118907.6Critical
CVE-2017-118937.6Critical
CVE-2017-118947.6Critical
CVE-2017-118957.6Critical
CVE-2017-119017.6Critical
CVE-2017-119037.6Critical
CVE-2017-119057.6Critical
CVE-2017-119062.6Warning
CVE-2017-119077.6Critical
CVE-2017-119087.6Critical
CVE-2017-119097.6Critical
CVE-2017-119107.6Critical
CVE-2017-119117.6Critical
CVE-2017-119127.6Critical
CVE-2017-119137.6Critical
CVE-2017-119147.6Critical
CVE-2017-119187.6Critical
CVE-2017-119192.6Warning
CVE-2017-119307.6Critical
CVE-2017-119167.6Critical