CVE-2017-0149

Microsoft Internet Explorer 9 through 11 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0018 and CVE-2017-0037.
References
Link Resource
http://www.securityfocus.com/bid/96724 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038008 Broken Link Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0149 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*

History

02 Jul 2024, 13:00

Type Values Removed Values Added
CWE CWE-119 CWE-787
CVSS v2 : 7.6
v3 : 7.5
v2 : 7.6
v3 : 8.8
References () http://www.securityfocus.com/bid/96724 - () http://www.securityfocus.com/bid/96724 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1038008 - () http://www.securitytracker.com/id/1038008 - Broken Link, Third Party Advisory, VDB Entry
First Time Microsoft windows Server 2016
Microsoft windows 8.1
Microsoft windows Rt 8.1
Microsoft windows 10 1507
Microsoft windows 10 1511
Microsoft windows Server 2008
Microsoft windows 7
Microsoft windows Server 2012
Microsoft windows 10 1607
Microsoft windows Vista
CPE cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*

Information

Published : 2017-03-17 00:59

Updated : 2024-07-02 13:00


NVD link : CVE-2017-0149

Mitre link : CVE-2017-0149

CVE.ORG link : CVE-2017-0149


JSON object : View

Products Affected

microsoft

  • windows_server_2008
  • internet_explorer
  • windows_server_2016
  • windows_7
  • windows_10_1607
  • windows_10_1507
  • windows_vista
  • windows_8.1
  • windows_rt_8.1
  • windows_10_1511
  • windows_server_2012
CWE
CWE-787

Out-of-bounds Write