Miggo Logo

CVE-2018-0939: ChakraCore information disclosure vulnerability

4.3

CVSS Score
3.0

Basic Information

EPSS Score
0.91804%
Published
5/13/2022
Updated
10/5/2023
KEV Status
No
Technology
TechnologyC#

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
Package NameEcosystemVulnerable VersionsFirst Patched Version
Microsoft.ChakraCorenuget< 1.8.21.8.2

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability stems from the missing TrackAssignment call for knopAsg nodes in GetRightSideNodeFromPattern. The GitHub patch explicitly adds this handling (TrackAssignment<true>(pnode->sxBin.pnode1, nullptr)) for assignment operations in object destructuring patterns. This omission in the original code would leave memory references improperly tracked, creating conditions for memory corruption (CWE-787) and information leakage. The direct correlation between the patch and the CWE classification confirms this function's role in the vulnerability.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

***kr**or* *n* Mi*roso*t **** in Win*ows ** **** *n* **** *llow in*orm*tion *is*losur*, *u* to *ow t** s*riptin* *n*in* **n*l*s o*j**ts in m*mory, *k* "S*riptin* *n*in* In*orm*tion *is*losur* Vuln*r**ility". T*is *V* I* is uniqu* *rom *V*-****-****.

Reasoning

T** vuln*r**ility st*ms *rom t** missin* `Tr**k*ssi*nm*nt` **ll *or knop*s* no**s in `**tRi**tSi**No***romP*tt*rn`. T** *it*u* p*t** *xpli*itly ***s t*is **n*lin* (`Tr**k*ssi*nm*nt<tru*>(pno**->sx*in.pno***, nullptr)`) *or *ssi*nm*nt op*r*tions in o*