Executive Summary

Informations
Name CVE-2017-11767 First vendor Publication 2017-11-02
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ChakraCore allows an attacker to gain the same user rights as the current user, due to the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability".

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11767

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100838
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-1...
SECTRACK http://www.securitytracker.com/id/1039369

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:55:58
  • Multiple Updates
2021-04-22 02:08:42
  • Multiple Updates
2020-05-23 00:55:18
  • Multiple Updates
2019-10-03 09:19:58
  • Multiple Updates
2017-11-22 21:22:40
  • Multiple Updates
2017-11-04 09:23:48
  • Multiple Updates
2017-11-03 00:23:28
  • First insertion