CVE-2019-0860: ChakraCore Memory Corruption Vulnerability
7.5
CVSS Score
3.0
Basic Information
CVE ID
GHSA ID
EPSS Score
0.90276%
CWE
Published
5/13/2022
Updated
10/7/2023
KEV Status
No
Technology
C#
Technical Details
CVSS Vector
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
Microsoft.ChakraCore | nuget | < 1.11.8 | 1.11.8 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stems from two key issues: 1) Improper handling of 'arguments' property symbols in optimization passes (CWE-787 via incorrect object management), and 2) Insufficient bounds checking for slot indices (CWE-787 via OOB writes). The patch adds critical FinishOptPropOp
calls for 'arguments' handling and replaces debug-only assertions with release-enforced checks. The affected functions are directly modified in the security patch and correlate with the CWE's out-of-bounds write pattern through their responsibility for memory operations and optimization decisions.