Lucene search

K
cve[email protected]CVE-2018-8624
HistoryDec 12, 2018 - 12:29 a.m.

CVE-2018-8624

2018-12-1200:29:01
CWE-787
web.nvd.nist.gov
45
cve-2018-8624
remote code execution
chakra scripting engine
microsoft edge
security vulnerability
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.968 High

EPSS

Percentile

99.7%

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka “Chakra Scripting Engine Memory Corruption Vulnerability.” This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-2018-8618, CVE-2018-8629.

Affected configurations

Vulners
NVD
Node
microsoftedgeMatchWindows 10 Version 1607 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1607 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1703 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1703 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1709 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1709 for ARM64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1709 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1803 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1803 for ARM64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1803 for x64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1809 for 32-bit Systems
OR
microsoftedgeMatchWindows 10 Version 1809 for ARM64-based Systems
OR
microsoftedgeMatchWindows 10 Version 1809 for x64-based Systems
OR
microsoftedgeMatchWindows Server 2016
OR
microsoftedgeMatchWindows Server 2019
OR
microsoftchakracore
VendorProductVersionCPE
microsoftedgeWindows 10 Version 1607 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1607 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1607 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1607 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1703 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1703 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1703 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1703 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1709 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1709 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1709 for ARM64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1709 for ARM64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1709 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1709 for x64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1803 for 32-bit Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for 32-bit Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1803 for ARM64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for ARM64-based Systems:*:*:*:*:*:*:*
microsoftedgeWindows 10 Version 1803 for x64-based Systemscpe:2.3:a:microsoft:edge:Windows 10 Version 1803 for x64-based Systems:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "product": "Microsoft Edge",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1607 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1703 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1709 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1803 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for 32-bit Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for ARM64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows 10 Version 1809 for x64-based Systems"
      },
      {
        "status": "affected",
        "version": "Windows Server 2016"
      },
      {
        "status": "affected",
        "version": "Windows Server 2019"
      }
    ]
  },
  {
    "product": "ChakraCore",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "ChakraCore"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

High

7.6 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.968 High

EPSS

Percentile

99.7%