CVE-2019-1298: Out-of-bounds write
7.5
CVSS Score
3.1
Basic Information
CVE ID
GHSA ID
EPSS Score
0.88665%
CWE
Published
3/29/2021
Updated
2/1/2023
KEV Status
No
Technology
C#
Technical Details
CVSS Vector
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
Microsoft.ChakraCore | nuget | < 1.11.13 | 1.11.13 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The patches added critical validation
in TrackObjTypeSpecProperties
(checking SetMonoGuardType
return value) and in SetMonoGuardType
itself (type compatibility checks). These changes directly address scenarios where invalid types could be used for optimizations, which matches the CWE-787
(out-of-bounds write) description. The functions' roles in type-specific JIT
optimizations align with the vulnerability's root cause analysis.