Skip to content

ChakraCore RCE Vulnerability

High severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Oct 6, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.8.1

Patched versions

1.8.1

Description

Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0838, CVE-2018-0840, CVE-2018-0856, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866.

References

Published by the National Vulnerability Database Feb 15, 2018
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 20, 2023
Last updated Oct 6, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-0857

GHSA ID

GHSA-q9x6-7hjh-q9fc
Checking history
See something to contribute? Suggest improvements for this vulnerability.