RULE(RULE ID:313030)

Rule General Information
Release Date: 2017-03-22
Rule Name: WEB-CLIENT Microsoft Edge Chakra Array.shift Type Confusion Vulnerability -3 (CVE-2016-7201)
Severity:
CVE ID:
Rule Protection Details
Description: The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability".
Impact: An attacker can execute arbitrary code via a successful exploit in the context of the vulnerable software.
Affected OS: Windows
Reference: MicrosoftSecurityBulletin:MS16-129
SecurityFocusBID:94038
SecurityTrackerID:1037245
ExploitDB:40990
Solutions
Microsoft has released a patch MS16-129 to eliminate the vulnerability. The patch can be downloaded at http://technet.microsoft.com/security/bulletin/MS16-129