CVE-2017-0037

Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets (CSS) token sequence and crafted JavaScript code that operates on a TH element.
References
Link Resource
http://www.securityfocus.com/bid/96088 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037905 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037906 Broken Link Third Party Advisory VDB Entry
https://0patch.blogspot.si/2017/03/0patching-another-0-day-internet.html Exploit Third Party Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1011 Exploit Issue Tracking Third Party Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0037 Patch Vendor Advisory
https://www.exploit-db.com/exploits/41454/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42354/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43125/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*

History

16 Jul 2024, 17:52

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:* cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*
First Time Microsoft windows Rt 8.1
Microsoft windows Server 2012
Microsoft windows 10 1507
Microsoft windows 10 1511
Microsoft windows 8.1
Microsoft windows Server 2016
Microsoft windows 10 1607
References () http://www.securityfocus.com/bid/96088 - () http://www.securityfocus.com/bid/96088 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1037905 - () http://www.securitytracker.com/id/1037905 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1037906 - () http://www.securitytracker.com/id/1037906 - Broken Link, Third Party Advisory, VDB Entry
References () https://0patch.blogspot.si/2017/03/0patching-another-0-day-internet.html - () https://0patch.blogspot.si/2017/03/0patching-another-0-day-internet.html - Exploit, Third Party Advisory
References () https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0037 - () https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0037 - Patch, Vendor Advisory
References () https://www.exploit-db.com/exploits/41454/ - () https://www.exploit-db.com/exploits/41454/ - Exploit, Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/42354/ - () https://www.exploit-db.com/exploits/42354/ - Exploit, Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/43125/ - () https://www.exploit-db.com/exploits/43125/ - Exploit, Third Party Advisory, VDB Entry
CWE CWE-704 CWE-843

Information

Published : 2017-02-26 23:59

Updated : 2024-07-16 17:52


NVD link : CVE-2017-0037

Mitre link : CVE-2017-0037

CVE.ORG link : CVE-2017-0037


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_10_1507
  • windows_server_2012
  • windows_10_1607
  • windows_rt_8.1
  • internet_explorer
  • windows_8.1
  • edge
  • windows_10_1511
CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')