Miggo Logo

CVE-2019-0923: Out-of-bounds write

7.5

CVSS Score
3.0

Basic Information

EPSS Score
0.88005%
Published
3/29/2021
Updated
2/1/2023
KEV Status
No
Technology
TechnologyC#

Technical Details

CVSS Vector
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Package NameEcosystemVulnerable VersionsFirst Patched Version
Microsoft.ChakraCorenuget< 1.11.91.11.9

Vulnerability Intelligence
Miggo AIMiggo AI

Miggo AIRoot Cause Analysis

The vulnerability stems from improper scope index management in coroutine/generator functions. The patches in ByteCodeGenerator.cpp added 'IsCoroutine()' checks to prevent premature release of inner scope indices in EndVisitBlock and EndVisitCatch. Without these checks, reused scope indices could lead to out-of-bounds writes when handling object memory layouts. The direct correlation between the CWE-787 pattern and the scope management logic in these functions indicates high confidence.

Vulnerable functions

Only Mi**o us*rs **n s** t*is s**tion

WAF Protection Rules

WAF Rule

* r*mot* *o** *x**ution vuln*r**ility *xists in t** w*y t**t t** ***kr* s*riptin* *n*in* **n*l*s o*j**ts in m*mory in Mi*roso*t ****, *k* '***kr* S*riptin* *n*in* M*mory *orruption Vuln*r**ility'. T*is *V* I* is uniqu* *rom *V*-****-****, *V*-****-**

Reasoning

T** vuln*r**ility st*ms *rom improp*r s*op* in**x m*n***m*nt in `*oroutin*/**n*r*tor` *un*tions. T** p*t***s in `*yt**o****n*r*tor.*pp` ***** `'Is*oroutin*()'` ****ks to pr*v*nt pr*m*tur* r*l**s* o* inn*r s*op* in*i**s in `*n*Visit*lo*k` *n* `*n*Visi