Skip to content

Chakra Core vulnerable to privilege escalation due to type confusion

High severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Oct 10, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.7.4

Patched versions

1.7.4

Description

ChakraCore and Microsoft Edge in Windows 10 1709 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". Individual Export in module exports was not taking care of destructuring nodes, leading to type confusion. This was fixed by adding support for walking those nodes.

This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873.

References

Published by the National Vulnerability Database Nov 15, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 27, 2023
Last updated Oct 10, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-11862

GHSA ID

GHSA-pcr8-75v3-w9pf
Checking history
See something to contribute? Suggest improvements for this vulnerability.