Advisory Details

May 14th, 2018

Microsoft Edge XML File Sandbox Escape Vulnerability

ZDI-18-429
ZDI-CAN-5626

CVE ID CVE-2018-8112
CVSS SCORE 4.4, AV:L/AC:M/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Edge
VULNERABILITY DETAILS


This vulnerability allows local attackers to escape the sandbox on vulnerable installations of Microsoft Edge. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists due to the fact that various operations can be triggered from within the Microsoft Edge sandbox. Considered individually, these operations do not pose a risk. However, they can be used in combination to produce an unsafe result. An attacker can leverage this in conjunction with other vulnerabilities to execute code under the context of the current user at medium integrity.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8112
DISCLOSURE TIMELINE
  • 2018-01-30 - Vulnerability reported to vendor
  • 2018-05-14 - Coordinated public release of advisory
  • 2018-05-14 - Advisory Updated
CREDIT Danny__Wei of Tencent's Xuanwu Lab
BACK TO ADVISORIES