RULE(RULE ID:321923)

Rule General Information
Release Date: 2019-06-24
Rule Name: Microsoft Edge Chakra Array.Reverse Heap Overflow Vulnerability (CVE-2017-0141)
Severity:
CVE ID:
Rule Protection Details
Description: A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
Impact: An attacker could exploit this vulnerability to have unspecified effect.
Affected OS: Windows
Reference: SecurityFocusBID:96685
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0141
SecurityTrackerID:1038006
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://technet.microsoft.com/zh-cn/library/security/ms17-007