Vulnerability Details : CVE-2018-8229
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8227.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2018-8229
- cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-8229
94.39%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-8229
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.6
|
HIGH | AV:N/AC:H/Au:N/C:C/I:C/A:C |
4.9
|
10.0
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.6
|
5.9
|
NIST |
CWE ids for CVE-2018-8229
-
The product allocates or initializes a resource such as a pointer, object, or variable using one type, but it later accesses that resource using a type that is incompatible with the original type.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-8229
-
http://www.securitytracker.com/id/1041097
Microsoft Edge Multiple Bugs Let Remote Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, and Bypass Security Restrictions on the Target System - SecurityTrackerThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/45013/
Microsoft Edge Chakra JIT - Type Confusion with Hoisted SetConcatStrMultiItemBE InstructionsThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/104369
Microsoft Chakra Scripting Engine CVE-2018-8229 Remote Memory Corruption VulnerabilityThird Party Advisory;VDB Entry
-
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8229
CVE-2018-8229 | Chakra Scripting Engine Memory Corruption VulnerabilityPatch;Vendor Advisory
Jump to