ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2017-12-12T21:00:00Z

Updated: 2024-09-17T03:48:20.525Z

Reserved: 2017-07-31T00:00:00

Link: CVE-2017-11889

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-12T21:29:01.057

Modified: 2017-12-26T14:55:53.950

Link: CVE-2017-11889

cve-icon Redhat

No data.