Skip to content

ChakraCore RCE Vulnerability

High severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Oct 24, 2023

Package

nuget Microsoft.ChakraCore (NuGet)

Affected versions

< 1.4.4

Patched versions

1.4.4

Description

A remote code execution vulnerability exists in Microsoft Edge in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234, CVE-2017-0236, and CVE-2017-0238.

References

Published by the National Vulnerability Database May 12, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jul 27, 2023
Last updated Oct 24, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-0235

GHSA ID

GHSA-rm8g-7g54-w6fh
Checking history
See something to contribute? Suggest improvements for this vulnerability.