CVE-2017-8601

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user when the JavaScript engine fails to render when handling objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8596, CVE-2017-8610, CVE-2017-8618, CVE-2017-8619, CVE-2017-8603, CVE-2017-8604, CVE-2017-8605, CVE-2017-8606, CVE-2017-8607, CVE-2017-8608, CVE-2017-8598 and CVE-2017-8609.
References
Link Resource
http://www.securityfocus.com/bid/99420 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038849 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8601 Patch Vendor Advisory
https://www.exploit-db.com/exploits/42479/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-11 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8601

Mitre link : CVE-2017-8601

CVE.ORG link : CVE-2017-8601


JSON object : View

Products Affected

microsoft

  • windows_10
  • edge
  • windows_server_2016
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer