765
VMScore

CVE-2018-0933

Published: 14/03/2018 Updated: 24/08/2020
CVSS v2 Base Score: 7.6 | Impact Score: 10 | Exploitability Score: 4.9
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 765
Vector: AV:N/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Summary

ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0930, CVE-2018-0931, CVE-2018-0934, CVE-2018-0936, and CVE-2018-0937.

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft edge

microsoft chakracore

Exploits

/* Here's a snippet of JavascriptArray::BoxStackInstance To fix issue 1420 , "deepCopy" was introduced But it only deep-copies the array when "instance->head" is on the stack So simply by adding a single line of code that allocates "head" to the heap, we can bypass the fix template <typename T> T * JavascriptArray::BoxStackIn ...
A security fix applied for Microsoft Edge Chakra JIT is incomplete ...