Miggo Logo

CVE-2019-0773: High severity vulnerability that affects Microsoft.ChakraCore

7.5

CVSS Score
3.0

Basic Information

EPSS Score
0.87674%
Published
4/9/2019
Updated
1/9/2023
KEV Status
No
Technology
TechnologyC#

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Package NameEcosystemVulnerable VersionsFirst Patched Version
Microsoft.ChakraCorenuget< 1.11.71.11.7

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

While no patch diffs are available, analysis focuses on: 1) CWE-787 pattern matches ChakraCore's JIT optimization and typed array handling 2) Historical precedent for similar CVEs in these components 3) Microsoft's description of memory handling improvements. The identified functions represent core memory write operations and JIT optimization points where missing bounds checks could enable OOB writes. Confidence is medium due to indirect evidence from vulnerability characteristics and component architecture.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

* r*mot* *o** *x**ution vuln*r**ility *xists in t** w*y t**t t** s*riptin* *n*in* **n*l*s o*j**ts in m*mory in Mi*roso*t ****, *k* 'S*riptin* *n*in* M*mory *orruption Vuln*r**ility'. T*is *V* I* is uniqu* *rom *V*-****-****, *V*-****-****, *V*-****-*

Reasoning

W*il* no p*t** *i**s *r* *v*il**l*, *n*lysis *o*us*s on: *) *W*-*** p*tt*rn m*t***s ***kr**or*'s JIT optimiz*tion *n* typ** *rr*y **n*lin* *) *istori**l pr*****nt *or simil*r *V*s in t**s* *ompon*nts *) Mi*roso*t's **s*ription o* m*mory **n*lin* impr