Lucene search

K
cve[email protected]CVE-2020-0827
HistoryMar 12, 2020 - 4:15 p.m.

CVE-2020-0827

2020-03-1216:15:17
CWE-787
web.nvd.nist.gov
94
cve-2020-0827
chakracore
scripting engine
memory corruption
remote code execution
vulnerability

CVSS2

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.021

Percentile

89.4%

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka โ€˜Scripting Engine Memory Corruption Vulnerabilityโ€™. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848.

Affected configurations

Vulners
NVD
Node
microsoftedge
AND
microsoftwindows_10Match1803x32
Node
microsoftedge
AND
microsoftwindows_10Match1803x64
Node
microsoftedge
AND
microsoftwindows_10Match1803arm64
Node
microsoftedge
AND
microsoftwindows_10Match1809x32
Node
microsoftedge
AND
microsoftwindows_10Match1809x64
Node
microsoftedge
AND
microsoftwindows_10Match1809arm64
Node
microsoftedge
AND
microsoftwindows_server_2019
Node
microsoftedge
AND
microsoftwindows_10Match1909x32
Node
microsoftedge
AND
microsoftwindows_10Match1909x64
Node
microsoftedge
AND
microsoftwindows_10Match1909arm64
Node
microsoftedge
AND
microsoftwindows_10Match1709x32
Node
microsoftedge
AND
microsoftwindows_10Match1709x64
Node
microsoftedge
AND
microsoftwindows_10Match1709arm64
Node
microsoftedge
AND
microsoftwindows_10Match1903x32
Node
microsoftedge
AND
microsoftwindows_10Match1903x64
Node
microsoftedge
AND
microsoftwindows_10Match1903arm64
Node
microsoftedge
AND
microsoftwindows_10x32
Node
microsoftedge
AND
microsoftwindows_10x64
Node
microsoftedge
AND
microsoftwindows_10Match1607x32
Node
microsoftedge
AND
microsoftwindows_10Match1607x64
Node
microsoftedge
AND
microsoftwindows_server_2016
VendorProductVersionCPE
microsoftchakracore*cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*
microsoftedgeunspecifiedcpe:2.3:a:microsoft:edge:unspecified:*:*:*:*:*:*:*
microsoftedgeunspecifiedcpe:2.3:a:microsoft:edge:unspecified:*:*:*:*:*:*:*
microsoftedgeunspecifiedcpe:2.3:a:microsoft:edge:unspecified:*:*:*:*:*:*:*
microsoftedgeunspecifiedcpe:2.3:a:microsoft:edge:unspecified:*:*:*:*:*:*:*
microsoftedgeunspecifiedcpe:2.3:a:microsoft:edge:unspecified:*:*:*:*:*:*:*
microsoftedgeunspecifiedcpe:2.3:a:microsoft:edge:unspecified:*:*:*:*:*:*:*
microsoftedgeunspecifiedcpe:2.3:a:microsoft:edge:unspecified:*:*:*:*:*:*:*
microsoftedgeunspecifiedcpe:2.3:a:microsoft:edge:unspecified:*:*:*:*:*:*:*
microsoftedgeunspecifiedcpe:2.3:a:microsoft:edge:unspecified:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CNA Affected

[
  {
    "product": "ChakraCore",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1803 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1803 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1803 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1809 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1809 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1809 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows Server 2019",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1909 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1909 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1909 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1709 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1709 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1709 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1903 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1903 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1903 for ARM64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1607 for 32-bit Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows 10 Version 1607 for x64-based Systems",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  },
  {
    "product": "Microsoft Edge (EdgeHTML-based) on Windows Server 2016",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

CVSS2

7.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0.021

Percentile

89.4%