7.5
HIGH
CVE-2017-11912
Microsoft ChakraCore and Internet Explorer Edge Memory Corruption Privilege Escalation Vulnerability
Description

ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930.

INFO

Published Date :

Dec. 12, 2017, 9:29 p.m.

Last Modified :

Dec. 21, 2017, 8:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2017-11912 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-11912 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft edge
2 Microsoft chakracore
3 Microsoft internet_explorer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-11912.

URL Resource
http://www.securityfocus.com/bid/102092 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039990 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039991 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11912 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 month, 3 weeks ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 3 weeks, 6 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-11912 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-11912 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 21, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11912 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11912 Patch, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1039990 No Types Assigned http://www.securitytracker.com/id/1039990 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039991 No Types Assigned http://www.securitytracker.com/id/1039991 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/102092 No Types Assigned http://www.securityfocus.com/bid/102092 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.5 *cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.5 *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.5 *cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:* versions up to (excluding) 1.7.5 *cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 14, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039991 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1039990 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/102092 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.70 }} 0.02%

score

0.78013

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability