Vulnerability CVE-2018-8617


Published: 2018-12-11   Modified: 2018-12-12

Description:
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8618, CVE-2018-8624, CVE-2018-8629.

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Edge Chakra InlineArrayPush Type Confusion
Google Security ...
18.01.2019

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.6/10
10/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Chakracore 
Microsoft -> EDGE 

 References:
http://www.securityfocus.com/bid/106112
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8617
https://www.exploit-db.com/exploits/46202/

Copyright 2024, cxsecurity.com

 

Back to Top