Lucene search

K
kasperskyKaspersky LabKLA11166
HistoryJan 03, 2018 - 12:00 a.m.

KLA11166 Multiple vunlerabilities in Microsoft Browsers

2018-01-0300:00:00
Kaspersky Lab
threats.kaspersky.com
605

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.963 High

EPSS

Percentile

99.5%

Multiple vulnerabilities were found in Microsoft Browsers. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, gain privileges, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. A memory corruption vulnerability in Scripting Engine can be exploited remotely via specially crafted website to execute arbitrary code.
  2. An information disclosure vulnerability in Microsoft Edge can be exploited remotely via specially crafted to obtain sensitive information.
  3. A memory corruption vulnerability in Microsoft Edge can be exploited remotely via specially crafted website to obtain sensitive information.
  4. A memory corruption vulnerability in Chakra Scripting Engine can be exploited remotely via specially crafted website to obtain sensitive information.
  5. An elevation of privilege vulnerability in Microsoft Edge can be exploited remotely via specially crafted content to gain privileges.
  6. A security feature bypass vulnerability in Scripting Engine can be exploited remotely to bypass security restrictions.

Original advisories

CVE-2018-0758

CVE-2018-0762

CVE-2018-0766

CVE-2018-0767

CVE-2018-0768

CVE-2018-0769

CVE-2018-0770

CVE-2018-0772

CVE-2018-0773

CVE-2018-0774

CVE-2018-0775

CVE-2018-0776

CVE-2018-0777

CVE-2018-0778

CVE-2018-0780

CVE-2018-0781

CVE-2018-0800

CVE-2018-0803

CVE-2018-0818

ADV180002

Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Internet-Explorer

Microsoft-Edge

ChakraCore

CVE list

CVE-2018-0758 critical

CVE-2018-0762 critical

CVE-2018-0766 warning

CVE-2018-0767 warning

CVE-2018-0768 critical

CVE-2018-0769 critical

CVE-2018-0770 critical

CVE-2018-0772 critical

CVE-2018-0773 critical

CVE-2018-0774 critical

CVE-2018-0775 critical

CVE-2018-0776 critical

CVE-2018-0777 critical

CVE-2018-0778 critical

CVE-2018-0780 warning

CVE-2018-0781 critical

CVE-2018-0800 warning

CVE-2018-0803 high

CVE-2018-0818 critical

KB list

4056894

4056888

4056890

4056893

4056891

4056892

4056896

4056895

4056568

4088782

4088787

4088786

4088779

4089187

4088878

4088877

4088875

4088776

4088876

Solution

Install necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Internet Explorer 11Internet Explorer 10Internet Explorer 9Microsoft Edge (EdgeHTML-based)ChakraCore

References

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.963 High

EPSS

Percentile

99.5%