CVE-2016-3382:
ChakraCore RCE Vulnerability
7.5
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.95685%
CWE
Published
5/14/2022
Updated
11/2/2023
KEV Status
No
Technology
C#
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
Microsoft.ChakraCore | nuget | < 1.2.1 | 1.2.1 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The commit message explicitly identifies type confusion in JavascriptArray methods (join, indexOf, lastIndexOf, apply, map) through TemplatedGetItem usage. Diff changes show replacement with TryTemplatedGetItem to add validation. Encoder.cpp modifications adding CRC checks indicate prior missing memory integrity validation. GlobOpt.cpp fix reorders operations to prevent use-after-free. These match CWE-119 memory corruption patterns described in the vulnerability reports and are directly addressed in the security patches.