CVE-2017-0222

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0226.
References
Link Resource
http://www.securityfocus.com/bid/98127 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038423 Broken Link Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0222 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1703:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*

History

24 Jul 2024, 16:19

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1507:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1703:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_10_1511:-:*:*:*:*:*:*:*
References () http://www.securityfocus.com/bid/98127 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/98127 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1038423 - () http://www.securitytracker.com/id/1038423 - Broken Link, Third Party Advisory, VDB Entry
CVSS v2 : 7.6
v3 : 7.5
v2 : 7.6
v3 : 8.8
First Time Microsoft windows Rt 8.1
Microsoft windows 7
Microsoft windows Server 2012
Microsoft windows 10 1507
Microsoft windows 10 1511
Microsoft windows 10 1703
Microsoft windows 8.1
Microsoft windows Server 2016
Microsoft windows 10 1607
Microsoft windows Server 2008
CWE CWE-119 CWE-787

Information

Published : 2017-05-12 14:29

Updated : 2024-07-24 16:19


NVD link : CVE-2017-0222

Mitre link : CVE-2017-0222

CVE.ORG link : CVE-2017-0222


JSON object : View

Products Affected

microsoft

  • windows_server_2016
  • windows_10_1507
  • windows_server_2012
  • windows_10_1607
  • windows_rt_8.1
  • internet_explorer
  • windows_10_1703
  • windows_7
  • windows_server_2008
  • windows_8.1
  • windows_10_1511
CWE
CWE-787

Out-of-bounds Write