Advisory Details

October 11th, 2017

Microsoft Chakra asm.js ArrayBuffer Use-After-Free Remote Code Execution Vulnerability

ZDI-17-848
ZDI-CAN-5115

CVE ID CVE-2017-11812
CVSS SCORE 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Chakra
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Chakra. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the handling of ArrayBuffer objects in asm.js. By performing actions in JavaScript an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of the current process.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11812
DISCLOSURE TIMELINE
  • 2017-09-01 - Vulnerability reported to vendor
  • 2017-10-11 - Coordinated public release of advisory
CREDIT Simon Zuckerbraun - Trend Micro Zero Day Initiative
BACK TO ADVISORIES