ghsa-wwfw-m54g-gv72
Vulnerability from github
Published
2022-05-13 01:21
Modified
2023-09-28 20:19
Severity ?
Summary
ChakraCore information disclosure vulnerability
Details
An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory, aka Scripting Engine Information Disclosure Vulnerability. This CVE ID is unique from CVE-2019-0658.
{ "affected": [ { "package": { "ecosystem": "NuGet", "name": "Microsoft.ChakraCore" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.11.6" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-0648" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2023-07-19T18:45:29Z", "nvd_published_at": "2019-03-05T23:29:00Z", "severity": "MODERATE" }, "details": "An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user\u0027s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory, aka Scripting Engine Information Disclosure Vulnerability. This CVE ID is unique from CVE-2019-0658.", "id": "GHSA-wwfw-m54g-gv72", "modified": "2023-09-28T20:19:36Z", "published": "2022-05-13T01:21:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0648" }, { "type": "WEB", "url": "https://github.com/chakra-core/ChakraCore/pull/5936" }, { "type": "WEB", "url": "https://github.com/chakra-core/ChakraCore/commit/1a7790f873b1a73d1cfec9548eb08a3b9fd798f3" }, { "type": "PACKAGE", "url": "https://github.com/chakra-core/ChakraCore" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0648" }, { "type": "WEB", "url": "https://web.archive.org/web/20210729110650/http://www.securityfocus.com/bid/106885" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "ChakraCore information disclosure vulnerability" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.